ID

VAR-201406-0137


CVE

CVE-2014-0195


TITLE

OpenSSL of d1_both.c of dtls1_reassemble_fragment Vulnerability in arbitrary code execution in function

Trust: 0.8

sources: JVNDB: JVNDB-2014-002765

DESCRIPTION

The dtls1_reassemble_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly validate fragment lengths in DTLS ClientHello messages, which allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow and application crash) via a long non-initial fragment. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of DTLS packets. The issue lies in the assumption that all fragments specify the same message size. An attacker could leverage this vulnerability to execute code in the context of the process using OpenSSL. The following are vulnerable: OpenSSL 0.9.8 prior to 0.9.8za OpenSSL 1.0.0 prior to 1.0.0m OpenSSL 1.0.1 prior to 1.0.1h. The bulletin does not apply to any other 3rd party application (e.g. operating system, web server, or application server) that may be required to be installed by the customer according instructions in the product install guide. One of the patch backports for Ubuntu 10.04 LTS caused a regression for certain applications. We apologize for the inconvenience. This issue only affected Ubuntu 12.04 LTS, Ubuntu 13.10, and Ubuntu 14.04 LTS. (CVE-2014-0195) Imre Rad discovered that OpenSSL incorrectly handled DTLS recursions. (CVE-2014-0224) Felix Gr=C3=B6bert and Ivan Fratri=C4=87 discovered that OpenSSL incorrectly handled anonymous ECDH ciphersuites. This issue only affected Ubuntu 12.04 LTS, Ubuntu 13.10, and Ubuntu 14.04 LTS. (CVE-2014-3470) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 10.04 LTS: libssl0.9.8 0.9.8k-7ubuntu8.21 After a standard system update you need to reboot your computer to make all the necessary changes. HP IceWall SSO Dfw and MCRP If possible, do not use SHOST setting which allows IceWall SSO Dfw or MCRP to use SSL/TLS for back-end web server connection. HP IceWall SSO Dfw Certd If possible, set LDAPSSL to 0 to make HP SSO IceWall Certd to not use SSL/TLS on any connection with LDAP server. Note: The HP IceWall product is only available in Japan. The updates are available from https://h20392.www2.hp.com/portal/swdepot/displayP roductInfo.do?productNumber=OPENSSL11I HP-UX Release HP-UX OpenSSL version B.11.11 (11i v1) A.00.09.08za.001_HP-UX_B.11.11_32+64.depot B.11.23 (11i v2) A.00.09.08za.002_HP-UX_B.11.23_IA-PA.depot B.11.31 (11i v3) A.00.09.08za.003_HP-UX_B.11.31_IA-PA.depot MANUAL ACTIONS: Yes - Update Install OpenSSL A.00.09.08za or subsequent PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa The following text is for use by the HP-UX Software Assistant. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ESA-2014-079: EMC Documentum Content Server Multiple Vulnerabilities EMC Identifier: ESA-2014-079 CVE Identifier: See below for individual CVEs Severity Rating: CVSS v2 Base Score: See below for individual CVSS score for each CVE Affected products: \x95 All EMC Documentum Content Server versions of 7.1 prior to P07 \x95 All EMC Documentum Content Server versions of 7.0 \x95 All EMC Documentum Content Server versions of 6.7 SP2 prior to P16 \x95 All EMC Documentum Content Server versions of 6.7 SP1 \x95 All EMC Documentum Content Server versions prior to 6.7 SP1 Summary: EMC Documentum Content Server contains fixes for multiple vulnerabilities which also include vulnerabilities disclosed by the OpenSSL project on June 5, 2014 in OpenSSL. Details: EMC Documentum Content Server may be susceptible to the following vulnerabilities: \x95 Arbitrary Code Execution (CVE-2014-4618): Authenticated non-privileged users can potentially execute Documentum methods with higher level privileges (up to and including superuser privileges) due to improper authorization checks being performed on user-created system objects. CVSS v2 Base Score: 8.2 (AV:N/AC:M/Au:S/C:C/I:C/A:P) \x95 DQL Injection (CVE-2014-2520): Certain DQL hints in EMC Documentum Content Server may be potentially exploited by an authenticated non-privileged malicious user to conduct DQL injection attacks and read the database contents. CVSS v2 Base Score: 6.3 (AV:N/AC:M/Au:S/C:C/I:N/A:N) \x95 Information Disclosure (CVE-2014-2521): Authenticated non-privileged users are allowed to retrieve meta-data of unauthorized system objects due to improper authorization checks being performed on certain RPC commands in Content Server. CVSS v2 Base Score: 6.3 (AV:N/AC:M/Au:S/C:C/I:N/A:N) \x95 Multiple OpenSSL vulnerabilities (See individual CVEs below and refer to NVD for each of their scores): SSL/TLS Man-in-the-middle (MITM) vulnerability (CVE-2014-0224) DTLS recursion flaw (CVE-2014-0221) DTLS invalid fragment vulnerability (CVE-2014-0195) SSL_MODE_RELEASE_BUFFERS NULL pointer deference (CVE-2014-0198) SSL_MODE_RELEASE_BUFFERS session injection or denial of service (CVE-2010-5298) Anonymous ECDH denial of service (CVE-2014-3470) FLUSH + RELOAD cache side-channel attack (CVE-2014-0076) For more information about these vulnerabilities, please visit the original OpenSSL advisory https://www.openssl.org/news/secadv_20140605.txt Resolution: The following versions contain the resolution for these issues: \x95 EMC Documentum Content Server version 7.1 P07 and later \x95 EMC Documentum Content Server version 7.0: Hotfixes are available for Windows & Linux. Contact EMC Support to obtain them. For Solaris and AIX, contact EMC Support to open Hotfix requests. \x95 EMC Documentum Content Server version 6.7 SP2 P16 and later \x95 EMC Documentum Content Server version 6.7 SP1: Hotfixes are available for Windows & Linux. Contact EMC Support to obtain them. For Solaris and AIX, contact EMC Support to open Hotfix requests. EMC recommends all customers to upgrade to one of the above versions at the earliest opportunity. Link to remedies: Registered EMC Online Support customers can download patches and software from support.emc.com at: https://support.emc.com/downloads/2732_Documentum-Server For Hotfix, contact EMC Support. Read and use the information in this EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact EMC Software Technical Support at 1-877-534-2867. For an explanation of Severity Ratings, refer to EMC Knowledgebase solution emc218831. EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability. EMC Corporation distributes EMC Security Advisories, in order to bring to the attention of users of the affected EMC products, important security information. EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply. The Montgomery ladder implementation in OpenSSL through 1.0.0l does not ensure that certain swap operations have a constant-time behavior, which makes it easier for local users to obtain ECDSA nonces via a FLUSH+RELOAD cache side-channel attack (CVE-2014-0076). The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug (CVE-2014-0160). OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the CCS Injection vulnerability (CVE-2014-0224). The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the POODLE issue (CVE-2014-3566). NOTE: this issue became relevant after the CVE-2014-3568 fix (CVE-2014-3569). The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not properly calculate the square of a BIGNUM value, which might make it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors, related to crypto/bn/asm/mips.pl, crypto/bn/asm/x86_64-gcc.c, and crypto/bn/bn_asm.c (CVE-2014-3570). The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct ECDHE-to-ECDH downgrade attacks and trigger a loss of forward secrecy by omitting the ServerKeyExchange message (CVE-2014-3572). OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce certain constraints on certificate data, which allows remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a certificate&#039;s unsigned portion, related to crypto/asn1/a_verify.c, crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c (CVE-2014-8275). The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the FREAK issue. NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations (CVE-2015-0204). The ssl3_get_cert_verify function in s3_srvr.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k accepts client authentication with a Diffie-Hellman (DH) certificate without requiring a CertificateVerify message, which allows remote attackers to obtain access without knowledge of a private key via crafted TLS Handshake Protocol traffic to a server that recognizes a Certification Authority with DH support (CVE-2015-0205). The updated packages have been upgraded to the 1.0.1m version where these security flaws has been fixed. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-5298 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0076 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0195 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0198 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0221 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0224 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3470 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3513 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3569 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3570 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3571 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3572 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8275 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0204 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0205 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0206 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0209 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0286 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0287 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0288 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0289 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0293 http://openssl.org/news/secadv_20150108.txt http://openssl.org/news/secadv_20150319.txt _______________________________________________________________________ Updated Packages: Mandriva Business Server 2/X86_64: 324a85f7e1165ab02881e44dbddaf599 mbs2/x86_64/lib64openssl1.0.0-1.0.1m-1.mbs2.x86_64.rpm 9c0bfb6ebd43cb6d81872abf71b4f85f mbs2/x86_64/lib64openssl-devel-1.0.1m-1.mbs2.x86_64.rpm 58df54e72ca7270210c7d8dd23df402b mbs2/x86_64/lib64openssl-engines1.0.0-1.0.1m-1.mbs2.x86_64.rpm b5313ffb5baaa65aea05eb05486d309a mbs2/x86_64/lib64openssl-static-devel-1.0.1m-1.mbs2.x86_64.rpm a9890ce4c33630cb9e00f3b2910dd784 mbs2/x86_64/openssl-1.0.1m-1.mbs2.x86_64.rpm 521297a5fe26e2de0c1222d8d03382d1 mbs2/SRPMS/openssl-1.0.1m-1.mbs2.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/en/support/security/advisories/ If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iD8DBQFVFTm1mqjQ0CJFipgRAoYFAKCaubn00colzVNnUBFjSElyDptGMQCfaGoS kz0ex6eI6hA6qSwklA2NoXY= =GYjX -----END PGP SIGNATURE----- . Workaround ========== There is no known workaround at this time. Resolution ========== All OpenSSL users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.1h-r1" References ========== [ 1 ] CVE-2010-5298 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-5298 [ 2 ] CVE-2014-0195 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0195 [ 3 ] CVE-2014-0198 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0198 [ 4 ] CVE-2014-0221 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0221 [ 5 ] CVE-2014-0224 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0224 [ 6 ] CVE-2014-3470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3470 [ 7 ] OpenSSL Security Advisory [05 Jun 2014] http://www.openssl.org/news/secadv_20140605.txt Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201407-05.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . Summary VMware product updates address OpenSSL security vulnerabilities. Problem Description a. OpenSSL update for multiple products. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2014-0224, CVE-2014-0198, CVE-2010-5298, CVE-2014-3470, CVE-2014-0221 and CVE-2014-0195 to these issues. The most important of these issues is CVE-2014-0224. CVE-2014-0198, CVE-2010-5298 and CVE-2014-3470 are considered to be of moderate severity. Exploitation is highly unlikely or is mitigated due to the application configuration. CVE-2014-0221 and CVE-2014-0195, which are listed in the OpenSSL Security Advisory (see Reference section below), do not affect any VMware products. Updating the server will mitigate this issue for both the server and all affected clients. For readability the affected products have been split into 3 tables below, based on the different client-server configurations and deployment scenarios. MITIGATIONS Clients that communicate with a patched or non-vulnerable server are not vulnerable to CVE-2014-0224. Applying these patches to affected servers will mitigate the affected clients (See Table 1 below). can be mitigated by using a secure network such as VPN (see Table 2 below). Clients and servers that are deployed on an isolated network are less exposed to CVE-2014-0224 (see Table 3 below). The affected products are typically deployed to communicate over the management network. RECOMMENDATIONS VMware recommends customers evaluate and deploy patches for affected Servers in Table 1 below as these patches become available. Patching these servers will remove the ability to exploit the vulnerability described in CVE-2014-0224 on both clients and servers. VMware recommends customers consider applying patches to products listed in Table 2 & 3 as required. Column 4 of the following tables lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============== ======= ======= ============= ESXi 5.5 ESXi ESXi550- 201406401-SG Big Data Extensions 1.1 patch pending Charge Back Manager 2.6 patch pending Horizon Workspace Server GATEWAY 1.8.1 patch pending Horizon Workspace Server GATEWAY 1.5 patch pending Horizon Workspace Server DATA 1.8.1 patch pending Horizon Mirage Edge Gateway 4.4.2 patch pending Horizon View 5.3.1 patch pending Horizon View Feature Pack 5.3 SP2 patch pending NSX for Multi-Hypervisor 4.1.2 patch pending NSX for Multi-Hypervisor 4.0.3 patch pending NSX for vSphere 6.0.4 patch pending NVP 3.2.2 patch pending vCAC 6.0.1 patch pending vCloud Networking and Security 5.5.2 patch pending vCloud Networking and Security 5.1.2 patch pending vFabric Web Server 5.3.4 patch pending vCHS - DPS-Data Protection 2.0 patch pending Service Table 2 ======== Affected clients running a vulnerable version of OpenSSL 0.9.8 or 1.0.1 and communicating over an untrusted network. VMware Product Running Replace with/ Product Version on Apply Patch ============== ======= ======= ============= vCSA 5.5 patch pending vCSA 5.1 patch pending vCSA 5.0 patch pending ESXi 5.1 ESXi patch pending ESXi 5.0 ESXi patch pending Workstation 10.0.2 any patch pending Workstation 9.0.3 any patch pending Fusion 6.x OSX patch pending Fusion 5.x OSX patch pending Player 10.0.2 any patch pending Player 9.0.3 any patch pending Chargeback Manager 2.5.x patch pending Horizon Workspace Client for 1.8.1 OSX patch pending Mac Horizon Workspace Client for 1.5 OSX patch pending Mac Horizon Workspace Client for 1.8.1 Windows patch pending Windows Horizon Workspace Client for 1.5 Windows patch pending OVF Tool 3.5.1 patch pending OVF Tool 3.0.1 patch pending vCenter Operations Manager 5.8.1 patch pending vCenter Support Assistant 5.5.0 patch pending vCenter Support Assistant 5.5.1 patch pending vCD 5.1.2 patch pending vCD 5.1.3 patch pending vCD 5.5.1.1 patch pending vCenter Site Recovery Manager 5.0.3.1 patch pending Table 3 ======= The following table lists all affected clients running a vulnerable version of OpenSSL 0.9.8 or 1.0.1 and communicating over an untrusted network. VMware Product Running Replace with/ Product Version on Apply Patch ============== ======= ======= ============= vCenter Server 5.5 any patch pending vCenter Server 5.1 any patch pending vCenter Server 5.0 any patch pending Update Manager 5.5 Windows patch pending Update Manager 5.1 Windows patch pending Update Manager 5.0 Windows patch pending Config Manager (VCM) 5.6 patch pending Horizon View Client 5.3.1 patch pending Horizon View Client 4.x patch pending Horizon Workspace 1.8.1 patch pending Horizon Workspace 1.5 patch pending ITBM Standard 1.0.1 patch pending ITBM Standard 1.0 patch pending Studio 2.6.0.0 patch pending Usage Meter 3.3 patch pending vCenter Chargeback Manager 2.6 patch pending vCenter Converter Standalone 5.5 patch pending vCenter Converter Standalone 5.1 patch pending vCD (VCHS) 5.6.2 patch pending vCenter Site Recovery Manager 5.5.1 patch pending vCenter Site Recovery Manager 5.1.1 patch pending vFabric Application Director 5.2.0 patch pending vFabric Application Director 5.0.0 patch pending View Client 5.3.1 patch pending View Client 4.x patch pending VIX API 5.5 patch pending VIX API 1.12 patch pending vMA (Management Assistant) 5.1.0.1 patch pending VMware Data Recovery 2.0.3 patch pending VMware vSphere CLI 5.5 patch pending vSphere Replication 5.5.1 patch pending vSphere Replication 5.6 patch pending vSphere SDK for Perl 5.5 patch pending vSphere Storage Appliance 5.5.1 patch pending vSphere Storage Appliance 5.1.3 patch pending vSphere Support Assistant 5.5.1 patch pending vSphere Support Assistant 5.5.0 patch pending vSphere Virtual Disk 5.5 patch pending Development Kit vSphere Virtual Disk 5.1 patch pending Development Kit vSphere Virtual Disk 5.0 patch pending Development Kit 4. Solution ESXi 5.5 ---------------------------- Download: https://www.vmware.com/patchmgr/download.portal Release Notes and Remediation Instructions: http://kb.vmware.com/kb/2077359 5. Change Log 2014-06-10 VMSA-2014-0006 Initial security advisory in conjunction with the release of ESXi 5.5 updates on 2014-06-10 - ----------------------------------------------------------------------- 7. Contact E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce This Security Advisory is posted to the following lists: security-announce at lists.vmware.com bugtraq at securityfocus.com fulldisclosure at seclists.org E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055 VMware Security Advisories http://www.vmware.com/security/advisories VMware Security Response Policy https://www.vmware.com/support/policies/security_response.html VMware Lifecycle Support Phases https://www.vmware.com/support/policies/lifecycle.html Twitter https://twitter.com/VMwareSRC Copyright 2014 VMware Inc. All rights reserved. Release Date: 2014-07-08 Last Updated: 2014-07-08 Potential Security Impact: Remote code execution, denial of service (DoS), disclosure of information Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY A potential security vulnerability has been identified with HP Operations Analytics. OpenSSL is a 3rd party product that is embedded with some HP Software products. The impacted products appear in the list below are vulnerable due to embedding of OpenSSL standard release software. References: CVE-2014-0195 Remote Unauthorized Access CVE-2014-0221 Remote Denial of Service (DoS) CVE-2014-0224 Remote Unauthorized Access or Disclosure of Information CVE-2014-3470 Remote Code Execution or Unauthorized Access SSRT101630 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP Operations Analytics v2.0, v2.1 BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2014-0195 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2014-0221 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2014-0224 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2014-3470 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP has provided the following guidline for HP Operations Analytics to resolve these vulnerabilities. Guidline: http://support.openview.hp.com/selfsolve/document/KM01020441 HISTORY Version:1 (rev.1) - 8 July 2014 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. In addition this update disables ZLIB compress by default. If you need to re-enable it for some reason, you can set the environment variable OPENSSL_NO_DEFAULT_ZLIB. This update also fixes a header declaration which could result in build failures in applications using OpenSSL. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: openssl security update Advisory ID: RHSA-2014:0679-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0679.html Issue date: 2014-06-10 CVE Names: CVE-2010-5298 CVE-2014-0195 CVE-2014-0198 CVE-2014-0221 CVE-2014-0224 CVE-2014-3470 ===================================================================== 1. Summary: Updated openssl packages that fix multiple security issues are now available for Red Hat Enterprise Linux 7. The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library. It was found that OpenSSL clients and servers could be forced, via a specially crafted handshake packet, to use weak keying material for communication. A man-in-the-middle attacker could use this flaw to decrypt and modify traffic between a client and a server. (CVE-2014-0224) Note: In order to exploit this flaw, both the server and the client must be using a vulnerable version of OpenSSL; the server must be using OpenSSL version 1.0.1 and above, and the client must be using any version of OpenSSL. For more information about this flaw, refer to: https://access.redhat.com/site/articles/904433 A buffer overflow flaw was found in the way OpenSSL handled invalid DTLS packet fragments. (CVE-2014-0195) Multiple flaws were found in the way OpenSSL handled read and write buffers when the SSL_MODE_RELEASE_BUFFERS mode was enabled. A TLS/SSL client or server using OpenSSL could crash or unexpectedly drop connections when processing certain SSL traffic. (CVE-2010-5298, CVE-2014-0198) A denial of service flaw was found in the way OpenSSL handled certain DTLS ServerHello requests. A specially crafted DTLS handshake packet could cause a DTLS client using OpenSSL to crash. (CVE-2014-0221) A NULL pointer dereference flaw was found in the way OpenSSL performed anonymous Elliptic Curve Diffie Hellman (ECDH) key exchange. A specially crafted handshake packet could cause a TLS/SSL client that has the anonymous ECDH cipher suite enabled to crash. (CVE-2014-3470) Red Hat would like to thank the OpenSSL project for reporting these issues. Upstream acknowledges KIKUCHI Masashi of Lepidum as the original reporter of CVE-2014-0224, Jüri Aedla as the original reporter of CVE-2014-0195, Imre Rad of Search-Lab as the original reporter of CVE-2014-0221, and Felix Gröbert and Ivan Fratrić of Google as the original reporters of CVE-2014-3470. All OpenSSL users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. For the update to take effect, all services linked to the OpenSSL library (such as httpd and other SSL-enabled services) must be restarted or the system rebooted. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1087195 - CVE-2010-5298 openssl: freelist misuse causing a possible use-after-free 1093837 - CVE-2014-0198 openssl: SSL_MODE_RELEASE_BUFFERS NULL pointer dereference in do_ssl3_write() 1103586 - CVE-2014-0224 openssl: SSL/TLS MITM vulnerability 1103593 - CVE-2014-0221 openssl: DoS when sending invalid DTLS handshake 1103598 - CVE-2014-0195 openssl: Buffer overflow via DTLS invalid fragment 1103600 - CVE-2014-3470 openssl: client-side denial of service when using anonymous ECDH 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: openssl-1.0.1e-34.el7_0.3.src.rpm x86_64: openssl-1.0.1e-34.el7_0.3.x86_64.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm openssl-libs-1.0.1e-34.el7_0.3.i686.rpm openssl-libs-1.0.1e-34.el7_0.3.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm openssl-devel-1.0.1e-34.el7_0.3.i686.rpm openssl-devel-1.0.1e-34.el7_0.3.x86_64.rpm openssl-perl-1.0.1e-34.el7_0.3.x86_64.rpm openssl-static-1.0.1e-34.el7_0.3.i686.rpm openssl-static-1.0.1e-34.el7_0.3.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: openssl-1.0.1e-34.el7_0.3.src.rpm x86_64: openssl-1.0.1e-34.el7_0.3.x86_64.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm openssl-libs-1.0.1e-34.el7_0.3.i686.rpm openssl-libs-1.0.1e-34.el7_0.3.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm openssl-devel-1.0.1e-34.el7_0.3.i686.rpm openssl-devel-1.0.1e-34.el7_0.3.x86_64.rpm openssl-perl-1.0.1e-34.el7_0.3.x86_64.rpm openssl-static-1.0.1e-34.el7_0.3.i686.rpm openssl-static-1.0.1e-34.el7_0.3.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: openssl-1.0.1e-34.el7_0.3.src.rpm ppc64: openssl-1.0.1e-34.el7_0.3.ppc64.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.ppc.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.ppc64.rpm openssl-devel-1.0.1e-34.el7_0.3.ppc.rpm openssl-devel-1.0.1e-34.el7_0.3.ppc64.rpm openssl-libs-1.0.1e-34.el7_0.3.ppc.rpm openssl-libs-1.0.1e-34.el7_0.3.ppc64.rpm s390x: openssl-1.0.1e-34.el7_0.3.s390x.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.s390.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.s390x.rpm openssl-devel-1.0.1e-34.el7_0.3.s390.rpm openssl-devel-1.0.1e-34.el7_0.3.s390x.rpm openssl-libs-1.0.1e-34.el7_0.3.s390.rpm openssl-libs-1.0.1e-34.el7_0.3.s390x.rpm x86_64: openssl-1.0.1e-34.el7_0.3.x86_64.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm openssl-devel-1.0.1e-34.el7_0.3.i686.rpm openssl-devel-1.0.1e-34.el7_0.3.x86_64.rpm openssl-libs-1.0.1e-34.el7_0.3.i686.rpm openssl-libs-1.0.1e-34.el7_0.3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: openssl-debuginfo-1.0.1e-34.el7_0.3.ppc.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.ppc64.rpm openssl-perl-1.0.1e-34.el7_0.3.ppc64.rpm openssl-static-1.0.1e-34.el7_0.3.ppc.rpm openssl-static-1.0.1e-34.el7_0.3.ppc64.rpm s390x: openssl-debuginfo-1.0.1e-34.el7_0.3.s390.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.s390x.rpm openssl-perl-1.0.1e-34.el7_0.3.s390x.rpm openssl-static-1.0.1e-34.el7_0.3.s390.rpm openssl-static-1.0.1e-34.el7_0.3.s390x.rpm x86_64: openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm openssl-perl-1.0.1e-34.el7_0.3.x86_64.rpm openssl-static-1.0.1e-34.el7_0.3.i686.rpm openssl-static-1.0.1e-34.el7_0.3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: openssl-1.0.1e-34.el7_0.3.src.rpm x86_64: openssl-1.0.1e-34.el7_0.3.x86_64.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm openssl-devel-1.0.1e-34.el7_0.3.i686.rpm openssl-devel-1.0.1e-34.el7_0.3.x86_64.rpm openssl-libs-1.0.1e-34.el7_0.3.i686.rpm openssl-libs-1.0.1e-34.el7_0.3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm openssl-perl-1.0.1e-34.el7_0.3.x86_64.rpm openssl-static-1.0.1e-34.el7_0.3.i686.rpm openssl-static-1.0.1e-34.el7_0.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2010-5298.html https://www.redhat.com/security/data/cve/CVE-2014-0195.html https://www.redhat.com/security/data/cve/CVE-2014-0198.html https://www.redhat.com/security/data/cve/CVE-2014-0221.html https://www.redhat.com/security/data/cve/CVE-2014-0224.html https://www.redhat.com/security/data/cve/CVE-2014-3470.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/site/articles/904433 https://access.redhat.com/site/solutions/905793 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFTl161XlSAg2UNWIIRAiJlAKCiztPWPTBaVbDSJK/cEtvknFYpTACgur3t GHJznx5GNeKZ00848jTZ9hw= =48eV -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce. Here are the details from the Slackware 14.1 ChangeLog: +--------------------------+ patches/packages/openssl-1.0.1h-i486-1_slack14.1.txz: Upgraded. +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated packages for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/openssl-0.9.8za-i486-1_slack13.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/openssl-solibs-0.9.8za-i486-1_slack13.0.txz Updated packages for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/openssl-0.9.8za-x86_64-1_slack13.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/openssl-solibs-0.9.8za-x86_64-1_slack13.0.txz Updated packages for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/openssl-0.9.8za-i486-1_slack13.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/openssl-solibs-0.9.8za-i486-1_slack13.1.txz Updated packages for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/openssl-0.9.8za-x86_64-1_slack13.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/openssl-solibs-0.9.8za-x86_64-1_slack13.1.txz Updated packages for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/openssl-0.9.8za-i486-1_slack13.37.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/openssl-solibs-0.9.8za-i486-1_slack13.37.txz Updated packages for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/openssl-0.9.8za-x86_64-1_slack13.37.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/openssl-solibs-0.9.8za-x86_64-1_slack13.37.txz Updated packages for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssl-1.0.1h-i486-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssl-solibs-1.0.1h-i486-1_slack14.0.txz Updated packages for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssl-1.0.1h-x86_64-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssl-solibs-1.0.1h-x86_64-1_slack14.0.txz Updated packages for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssl-1.0.1h-i486-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssl-solibs-1.0.1h-i486-1_slack14.1.txz Updated packages for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssl-1.0.1h-x86_64-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssl-solibs-1.0.1h-x86_64-1_slack14.1.txz Updated packages for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/openssl-solibs-1.0.1h-i486-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/openssl-1.0.1h-i486-1.txz Updated packages for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/a/openssl-solibs-1.0.1h-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/openssl-1.0.1h-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 packages: 634b8ecc8abc6d3f249b73d0fefa5959 openssl-0.9.8za-i486-1_slack13.0.txz a2529f1243d42a3608f61b96236b5f60 openssl-solibs-0.9.8za-i486-1_slack13.0.txz Slackware x86_64 13.0 packages: 2ddac651c5f2531f3a7f70d9f5823bd6 openssl-0.9.8za-x86_64-1_slack13.0.txz d7ffeb15713a587f642fbb3d5c310c75 openssl-solibs-0.9.8za-x86_64-1_slack13.0.txz Slackware 13.1 packages: 0b84a6a1edf76cba83d4c52c54196baa openssl-0.9.8za-i486-1_slack13.1.txz dfd5d241b0e1703ae9d70d6ccda06179 openssl-solibs-0.9.8za-i486-1_slack13.1.txz Slackware x86_64 13.1 packages: bd749622577a5f76a59d90b95aa922fd openssl-0.9.8za-x86_64-1_slack13.1.txz 35cf911dd9f0cc13f7f0056d9e1f4520 openssl-solibs-0.9.8za-x86_64-1_slack13.1.txz Slackware 13.37 packages: 8f674defac9002c81265d284b1072f75 openssl-0.9.8za-i486-1_slack13.37.txz 48ce79e7714cb0c823d2b6ea4a88ba51 openssl-solibs-0.9.8za-i486-1_slack13.37.txz Slackware x86_64 13.37 packages: efa09162c22782c15806bca99472c5be openssl-0.9.8za-x86_64-1_slack13.37.txz 8e3b8d1e3d3a740bd274fbe38dc10f96 openssl-solibs-0.9.8za-x86_64-1_slack13.37.txz Slackware 14.0 packages: 8e2698d19f54c7e0cac8f998df23b782 openssl-1.0.1h-i486-1_slack14.0.txz cf6233bc169cf6dd192bb7210f779fc1 openssl-solibs-1.0.1h-i486-1_slack14.0.txz Slackware x86_64 14.0 packages: 2b4f0610d5e46fa7bb27a0b39f0d6d33 openssl-1.0.1h-x86_64-1_slack14.0.txz 18fdd83dcf86204275508a689a017dea openssl-solibs-1.0.1h-x86_64-1_slack14.0.txz Slackware 14.1 packages: 49aea7da42eef41da894f29762971863 openssl-1.0.1h-i486-1_slack14.1.txz 6f19f4fdc3f018b4e821c519d7bb1e5c openssl-solibs-1.0.1h-i486-1_slack14.1.txz Slackware x86_64 14.1 packages: ccf5ff2b107c665a4f3bf98176937749 openssl-1.0.1h-x86_64-1_slack14.1.txz ea1aaba38c98b096186ca94ca541a793 openssl-solibs-1.0.1h-x86_64-1_slack14.1.txz Slackware -current packages: db1ed7ded71ab503f567940fff39eb16 a/openssl-solibs-1.0.1h-i486-1.txz 0db4f91f9b568b2b2629950e5ab88b22 n/openssl-1.0.1h-i486-1.txz Slackware x86_64 -current packages: d01aef33335bee27f36574241f54091f a/openssl-solibs-1.0.1h-x86_64-1.txz 95a743d21c58f39573845d6ec5270656 n/openssl-1.0.1h-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the packages as root: # upgradepkg openssl-1.0.1h-i486-1_slack14.1.txz openssl-solibs-1.0.1h-i486-1_slack14.1.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com +------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address

Trust: 3.87

sources: NVD: CVE-2014-0195 // JVNDB: JVNDB-2014-002765 // ZDI: ZDI-14-173 // BID: 67900 // PACKETSTORM: 127421 // PACKETSTORM: 127917 // PACKETSTORM: 127386 // PACKETSTORM: 127136 // PACKETSTORM: 127923 // VULMON: CVE-2014-0195 // PACKETSTORM: 131044 // PACKETSTORM: 127166 // PACKETSTORM: 127630 // PACKETSTORM: 127045 // PACKETSTORM: 127403 // PACKETSTORM: 127123 // PACKETSTORM: 127042 // PACKETSTORM: 126925 // PACKETSTORM: 126976

AFFECTED PRODUCTS

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.3

Trust: 1.1

vendor:opensusemodel:leapscope:eqversion:42.1

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:19

Trust: 1.0

vendor:opensslmodel:opensslscope:gteversion:1.0.0

Trust: 1.0

vendor:mariadbmodel:mariadbscope:gteversion:10.0.0

Trust: 1.0

vendor:opensslmodel:opensslscope:gteversion:1.0.1

Trust: 1.0

vendor:mariadbmodel:mariadbscope:ltversion:10.0.13

Trust: 1.0

vendor:opensslmodel:opensslscope:ltversion:1.0.0m

Trust: 1.0

vendor:opensslmodel:opensslscope:gteversion:0.9.8

Trust: 1.0

vendor:opensslmodel:opensslscope:ltversion:1.0.1h

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:20

Trust: 1.0

vendor:opensslmodel:opensslscope:ltversion:0.9.8za

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:13.2

Trust: 1.0

vendor:ibmmodel:bladecenter advanced management module 3.66escope: - version: -

Trust: 0.9

vendor:fedoramodel:fedorascope: - version: -

Trust: 0.8

vendor:ibmmodel:api managementscope:eqversion:3.0 (ibm pureapplication system and xen)

Trust: 0.8

vendor:ibmmodel:api managementscope:eqversion:3.0 (vmware)

Trust: 0.8

vendor:ibmmodel:infosphere master data managementscope:eqversion:patient hub 10.0

Trust: 0.8

vendor:ibmmodel:infosphere master data managementscope:eqversion:provider hub 10.0

Trust: 0.8

vendor:ibmmodel:infosphere master data managementscope:eqversion:standard/advanced edition 11.0

Trust: 0.8

vendor:ibmmodel:infosphere master data managementscope:eqversion:standard/advanced edition 11.3

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:10.0

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:10.1

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:8.5

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:9.0

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:9.2

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:9.5

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:9.7

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:patient hub 9.5

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:patient hub 9.7

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:provider hub 9.5

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:provider hub 9.7

Trust: 0.8

vendor:ibmmodel:sdk,scope:lteversion:for node.js 1.1.0.3

Trust: 0.8

vendor:ibmmodel:smartcloud orchestratorscope:eqversion:2.3

Trust: 0.8

vendor:ibmmodel:smartcloud orchestratorscope:eqversion:2.3 fp1

Trust: 0.8

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.1 for ibm provided software virtual appliance

Trust: 0.8

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.3 fp1

Trust: 0.8

vendor:ibmmodel:tivoli management frameworkscope:eqversion:4.1.1 (linux-ix86 and linux-s390)

Trust: 0.8

vendor:ibmmodel:tivoli workload schedulerscope:lteversion:distributed 8.4.0 fp07

Trust: 0.8

vendor:ibmmodel:tivoli workload schedulerscope:lteversion:distributed 8.5.0 fp04

Trust: 0.8

vendor:ibmmodel:tivoli workload schedulerscope:lteversion:distributed 8.5.1 fp05

Trust: 0.8

vendor:ibmmodel:tivoli workload schedulerscope:lteversion:distributed 8.6.0 fp03

Trust: 0.8

vendor:ibmmodel:tivoli workload schedulerscope:lteversion:distributed 9.1.0 fp01

Trust: 0.8

vendor:ibmmodel:tivoli workload schedulerscope:eqversion:distributed 9.2.0 ga level

Trust: 0.8

vendor:ibmmodel:tivoli composite application managerscope:eqversion:for transactions 7.2

Trust: 0.8

vendor:ibmmodel:tivoli composite application managerscope:eqversion:for transactions 7.3

Trust: 0.8

vendor:ibmmodel:tivoli composite application managerscope:eqversion:for transactions 7.4

Trust: 0.8

vendor:opensslmodel:opensslscope:ltversion:0.9.8 thats all 0.9.8za

Trust: 0.8

vendor:opensslmodel:opensslscope:ltversion:1.0.0 thats all 1.0.0m

Trust: 0.8

vendor:opensslmodel:opensslscope:ltversion:1.0.1 thats all 1.0.1h

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.7.5

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.8.5

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.9 to 10.9.4

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:10.7.5

Trust: 0.8

vendor:oraclemodel:virtualizationscope:eqversion:of oracle secure global desktop 4.63

Trust: 0.8

vendor:oraclemodel:virtualizationscope:eqversion:of oracle secure global desktop 4.71

Trust: 0.8

vendor:oraclemodel:virtualizationscope:eqversion:of oracle secure global desktop 5.0

Trust: 0.8

vendor:oraclemodel:virtualizationscope:eqversion:of oracle secure global desktop 5.1

Trust: 0.8

vendor:oraclemodel:vm virtualboxscope:ltversion:3.2.24

Trust: 0.8

vendor:oraclemodel:vm virtualboxscope:ltversion:4.0.26

Trust: 0.8

vendor:oraclemodel:vm virtualboxscope:ltversion:4.1.34

Trust: 0.8

vendor:oraclemodel:vm virtualboxscope:ltversion:4.2.26

Trust: 0.8

vendor:oraclemodel:vm virtualboxscope:ltversion:4.3.14

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:6

Trust: 0.8

vendor:red hatmodel:storagescope:eqversion:2.1

Trust: 0.8

vendor:hitachimodel:l20/300scope: - version: -

Trust: 0.8

vendor:hitachimodel:lto6 drivescope: - version: -

Trust: 0.8

vendor:hitachimodel:lx/30ascope: - version: -

Trust: 0.8

vendor:fujitsumodel:integrated system ha database readyscope: - version: -

Trust: 0.8

vendor:fujitsumodel:symfowarescope:eqversion:analytics server

Trust: 0.8

vendor:fujitsumodel:symfowarescope:eqversion:server

Trust: 0.8

vendor:opensslmodel:opensslscope: - version: -

Trust: 0.7

vendor:hpmodel:storevirtual 1tb mdl sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:4.3.14

Trust: 0.3

vendor:ibmmodel:security enterprise scannerscope:eqversion:2.3

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:eqversion:30000

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.3.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:7.3.3.1

Trust: 0.3

vendor:ciscomodel:spa232d multi-line dect atascope:eqversion:0

Trust: 0.3

vendor:huaweimodel:policy center v100r003c00spc305scope: - version: -

Trust: 0.3

vendor:freebsdmodel:10.0-betascope: - version: -

Trust: 0.3

vendor:oraclemodel:solarisscope:neversion:11.1.20.5.0

Trust: 0.3

vendor:ciscomodel:proactive network operations centerscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl china sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:ibmmodel:infosphere guardiumscope:eqversion:8.2

Trust: 0.3

vendor:hpmodel:virtual connect 8gb 24-port fc modulescope:neversion:3.0

Trust: 0.3

vendor:ibmmodel:algo audit and compliancescope:eqversion:2.1.0.2

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8fscope: - version: -

Trust: 0.3

vendor:emcmodel:documentum content server p06scope:eqversion:7.1

Trust: 0.3

vendor:googlemodel:chrome for androidscope:neversion:35.0.1916.141

Trust: 0.3

vendor:ciscomodel:tandberg mxpscope:eqversion:8800

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:11.5.1

Trust: 0.3

vendor:freebsdmodel:9.1-stablescope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0dscope: - version: -

Trust: 0.3

vendor:ciscomodel:prime network analysis modulescope:eqversion:0

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:4.6

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1escope: - version: -

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2.2

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:90000

Trust: 0.3

vendor:ciscomodel:ip video phone e20scope:eqversion:0

Trust: 0.3

vendor:rimmodel:blackberry enterprise servicescope:eqversion:10.1.2.6

Trust: 0.3

vendor:hpmodel:storevirtual 900gb china sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:ciscomodel:ios softwarescope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.3

Trust: 0.3

vendor:ibmmodel:i v5r4scope:eqversion:6.1

Trust: 0.3

vendor:ciscomodel:ios xe softwarescope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl beta3scope:eqversion:1.0.1

Trust: 0.3

vendor:ciscomodel:mate productsscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:tandberg codian isdn gwscope:eqversion:32400

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1ascope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl bscope:eqversion:0.9.8

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.6.1

Trust: 0.3

vendor:ciscomodel:computer telephony integration object serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 4tb mdl sas storagescope:eqversion:453012.5

Trust: 0.3

vendor:huaweimodel:isoc v200r001c00spc202scope:eqversion:3000

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:3.1.9

Trust: 0.3

vendor:freebsdmodel:10.0-release-p5scope:neversion: -

Trust: 0.3

vendor:ciscomodel:small business isa500 series integrated security appliancesscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:srg1200&2200&3200 v100r002c02hp0001scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope: - version: -

Trust: 0.3

vendor:ciscomodel:ace application control engine modulescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:oncommand unified manager core packagescope:eqversion:1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.3.0

Trust: 0.3

vendor:hpmodel:storevirtual 600gb china sas storagescope:eqversion:413011.5

Trust: 0.3

vendor:opensslmodel:project openssl kscope:eqversion:0.9.8

Trust: 0.3

vendor:hpmodel:storevirtual 2tb mdl sas storagescope:eqversion:453012.6

Trust: 0.3

vendor:ibmmodel:i v5r3scope:eqversion:6.1

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.3.28

Trust: 0.3

vendor:ibmmodel:proventia network security controllerscope:eqversion:1.0.470

Trust: 0.3

vendor:hpmodel:systems insight manager 7.3.0ascope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:453012.5

Trust: 0.3

vendor:hpmodel:storevirtual hybrid san solutionscope:eqversion:433511.5

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.2.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0gscope: - version: -

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:56000

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for androidscope:eqversion:0

Trust: 0.3

vendor:hpmodel:virtual connect 8gb 24-port fc modulescope:eqversion:2.0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.1.3

Trust: 0.3

vendor:d linkmodel:dsr-500n 1.09.b61scope:neversion: -

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.04

Trust: 0.3

vendor:ibmmodel:clustered data ontap antivirus connectorscope:eqversion:1.0.3

Trust: 0.3

vendor:ciscomodel:unified contact center enterprisescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:88310

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:11.5.1

Trust: 0.3

vendor:freebsdmodel:9.1-release-p1scope: - version: -

Trust: 0.3

vendor:f securemodel:messaging secure gatewayscope:eqversion:7.5

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.0

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerascope:eqversion:40000

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for desktop platformsscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:11.5

Trust: 0.3

vendor:junipermodel:idp 4.1r2scope: - version: -

Trust: 0.3

vendor:fortinetmodel:fortios b0537scope:eqversion:4.3.8

Trust: 0.3

vendor:ciscomodel:jabber guestscope:eqversion:0

Trust: 0.3

vendor:freebsdmodel:8.4-release-p9scope: - version: -

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:77009.7

Trust: 0.3

vendor:freebsdmodel:9.1-release-p15scope:neversion: -

Trust: 0.3

vendor:ciscomodel:web security appliancescope:eqversion:0

Trust: 0.3

vendor:huaweimodel:usg9500 usg9500 v300r001c01scope: - version: -

Trust: 0.3

vendor:huaweimodel:s2750&s5700&s6700 v200r002scope: - version: -

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.04

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.0.1

Trust: 0.3

vendor:ibmmodel:filenet system monitorscope:eqversion:4.5

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:spa510 series ip phonesscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:espace u19** v100r001c10scope: - version: -

Trust: 0.3

vendor:ciscomodel:content security management appliancescope:eqversion:0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.3.1

Trust: 0.3

vendor:huaweimodel:uma v200r001c00spc100scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:453012.6

Trust: 0.3

vendor:junipermodel:idp 4.1r3scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual vsa softwarescope:eqversion:11.5

Trust: 0.3

vendor:hpmodel:storevirtual 900gb china sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:453012.6

Trust: 0.3

vendor:huaweimodel:usg9500 v200r001c01sph902scope: - version: -

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.1

Trust: 0.3

vendor:huaweimodel:vpn client v100r001c02spc702scope: - version: -

Trust: 0.3

vendor:ibmmodel:data ontap smi-s agentscope:eqversion:5.2

Trust: 0.3

vendor:ciscomodel:telepresence content serverscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:tandberg codian mse modelscope:eqversion:83200

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:11.4.1

Trust: 0.3

vendor:huaweimodel:uma v200r001c00spc200scope: - version: -

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:11.5

Trust: 0.3

vendor:ibmmodel:api managementscope:eqversion:3.0

Trust: 0.3

vendor:huaweimodel:oceanstor s6800t v100r005scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8wscope: - version: -

Trust: 0.3

vendor:ciscomodel:digital media players seriesscope:eqversion:44000

Trust: 0.3

vendor:googlemodel:chrome for androidscope:eqversion:34.0

Trust: 0.3

vendor:huaweimodel:isoc v200r001c00scope:eqversion:3000

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:433012.0

Trust: 0.3

vendor:ibmmodel:service delivery managerscope:eqversion:7.2.1

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:473012.5

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.2

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:redhatmodel:enterprise linux server eus 6.5.zscope: - version: -

Trust: 0.3

vendor:freebsdmodel:release-p4scope:eqversion:9.1

Trust: 0.3

vendor:huaweimodel:manageone v100r002c00scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.1.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.2.1

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1

Trust: 0.3

vendor:huaweimodel:eupp v100r001c10spc002scope: - version: -

Trust: 0.3

vendor:ciscomodel:prime performance manager for spsscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1gscope: - version: -

Trust: 0.3

vendor:f5model:big-ip psmscope:neversion:11.5.1

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed ga levelscope:eqversion:9.2.0

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.4

Trust: 0.3

vendor:hpmodel:storevirtual 4tb mdl sas storagescope:eqversion:453012.0

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:10.04

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8mscope: - version: -

Trust: 0.3

vendor:freebsdmodel:10.0-release-p1scope: - version: -

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:5.0

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:473012.6

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:7.0

Trust: 0.3

vendor:freebsdmodel:9.1-rc2scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl jscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:updatexpress system packs installerscope:neversion:9.61

Trust: 0.3

vendor:huaweimodel:s7700&s9700 v200r002scope: - version: -

Trust: 0.3

vendor:ciscomodel:wide area application servicesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:clustered data ontap antivirus connectorscope:neversion:1.0.2

Trust: 0.3

vendor:ibmmodel:rational application developer for webspherescope:eqversion:9.1

Trust: 0.3

vendor:hpmodel:storevirtual vsa softwarescope:eqversion:12.6

Trust: 0.3

vendor:ciscomodel:prime access registrar appliancescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence serverscope:eqversion:87100

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2.1

Trust: 0.3

vendor:stunnelmodel:stunnelscope:neversion:5.02

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:11.4.1

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp11scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:flex system fc5022scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:sterling file gatewayscope:eqversion:2.1

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:453012.0

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:433012.0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.0

Trust: 0.3

vendor:huaweimodel:s3900 v100r001scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb china sas storagescope:eqversion:413012.6

Trust: 0.3

vendor:ciscomodel:ipsscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid storagescope:eqversion:433511.5

Trust: 0.3

vendor:ciscomodel:unified communications widgets click to callscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:agile controller v100r001c00spc200scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace usm v100r001 v100r001scope: - version: -

Trust: 0.3

vendor:huaweimodel:softco v100r003scope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor s5500t v100r005scope: - version: -

Trust: 0.3

vendor:ciscomodel:videoscape anyres livescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence t seriesscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storage/s-buyscope:eqversion:433011.5

Trust: 0.3

vendor:ibmmodel:oncommand unified manager core packagescope:eqversion:5

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp12scope:eqversion:4.0.0

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.1.0

Trust: 0.3

vendor:ciscomodel:unified attendant console advancedscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0hscope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.1--relengscope: - version: -

Trust: 0.3

vendor:hpmodel:smart update manager for linuxscope:eqversion:5.3.5

Trust: 0.3

vendor:ciscomodel:mds switchesscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:11.5.1

Trust: 0.3

vendor:cerberusmodel:ftp serverscope:eqversion:7.0.0.1

Trust: 0.3

vendor:hpmodel:storevirtual 450gb china sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:ibmmodel:proventia network security controller 1.0.3352mscope: - version: -

Trust: 0.3

vendor:emcmodel:documentum content server p07scope:neversion:7.1

Trust: 0.3

vendor:ciscomodel:wag310g wireless-g adsl2+ gateway with voipscope:eqversion:0

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:4.6.4

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.2.0

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:473012.5

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:4.3.10

Trust: 0.3

vendor:ciscomodel:telepresence tx seriesscope:eqversion:90000

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:10000

Trust: 0.3

vendor:bluecoatmodel:directorscope:eqversion:5.5.2

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.2.2

Trust: 0.3

vendor:ciscomodel:nexus switchscope:eqversion:31640

Trust: 0.3

vendor:ciscomodel:jabber for androidscope:eqversion:0

Trust: 0.3

vendor:cerberusmodel:ftp serverscope:eqversion:7.0.0.2

Trust: 0.3

vendor:ibmmodel:fastsetupscope:eqversion:3.11

Trust: 0.3

vendor:ciscomodel:unified wireless ip phone seriesscope:eqversion:29200

Trust: 0.3

vendor:ibmmodel:messagesight serverscope:eqversion:1.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.1

Trust: 0.3

vendor:huaweimodel:fusionsphere v100r003c10spc600scope: - version: -

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:11.5.1

Trust: 0.3

vendor:ciscomodel:telepresence advanced media gateway seriesscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.40

Trust: 0.3

vendor:ciscomodel:tandberg codian isdn gwscope:eqversion:32100

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp03scope:eqversion:8.6.0

Trust: 0.3

vendor:oraclemodel:solarisscope:eqversion:11.1

Trust: 0.3

vendor:huaweimodel:smc2.0 v100r002c01b025sp07scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:huaweimodel:s2700&s3700 v100r006scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8rscope: - version: -

Trust: 0.3

vendor:huaweimodel:espace cc v200r001scope: - version: -

Trust: 0.3

vendor:hex raymodel:ida proscope:eqversion:6.5

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributedscope:eqversion:8.5.1

Trust: 0.3

vendor:googlemodel:chrome for androidscope:eqversion:31.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.2.1

Trust: 0.3

vendor:f securemodel:protection service for emailscope:eqversion:7.1

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:473012.6

Trust: 0.3

vendor:ciscomodel:jabber for iosscope:eqversion:0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:2.1.5-3

Trust: 0.3

vendor:huaweimodel:usg5000 v300r001c10sph201scope: - version: -

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:neversion:3.5

Trust: 0.3

vendor:mcafeemodel:security information and event managementscope:eqversion:9.4

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8nscope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope: - version: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.14

Trust: 0.3

vendor:ciscomodel:prime optical for spsscope:eqversion:0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9.2

Trust: 0.3

vendor:freebsdmodel:9.2-rc2scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:f5model:big-ip psmscope:neversion:11.5

Trust: 0.3

vendor:huaweimodel:isoc v200r001c01scope:eqversion:5000

Trust: 0.3

vendor:bluecoatmodel:malware analyzer g2scope:eqversion:3.5

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention systemscope:eqversion:4.3

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:473011.5

Trust: 0.3

vendor:hpmodel:virtual connect 8gb 24-port fc modulescope:eqversion:1.0

Trust: 0.3

vendor:hpmodel:operations analyticsscope:eqversion:2.0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8yscope: - version: -

Trust: 0.3

vendor:hpmodel:icewall sso agent optionscope:eqversion:8.02007

Trust: 0.3

vendor:opensslmodel:project openssl beta4scope:eqversion:1.0.0

Trust: 0.3

vendor:huaweimodel:esight-ewl v100r001scope: - version: -

Trust: 0.3

vendor:huaweimodel:hyperdp oceanstor n8500 v200r001c91scope: - version: -

Trust: 0.3

vendor:ibmmodel:open systems snapvaultscope:eqversion:3.0

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.3.2.4

Trust: 0.3

vendor:ibmmodel:guardium database activity monitorscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope: - version: -

Trust: 0.3

vendor:huaweimodel:asg2000 v100r001c10sph001scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual hybrid san solutionscope:eqversion:433512.0

Trust: 0.3

vendor:emcmodel:documentum content serverscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.11

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.0.2

Trust: 0.3

vendor:huaweimodel:manageone v100r001c02scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:453012.6

Trust: 0.3

vendor:ciscomodel:wireless lan controllerscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0lscope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.1-release-p12scope: - version: -

Trust: 0.3

vendor:ibmmodel:oncommand unified manager core packagescope:eqversion:5.2

Trust: 0.3

vendor:ciscomodel:smart call homescope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storage/s-buyscope:eqversion:433012.6

Trust: 0.3

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:opensslmodel:project openssl beta5scope:eqversion:1.0.0

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp2scope:eqversion:4.0.0

Trust: 0.3

vendor:huaweimodel:s7700&s9700 v100r006scope: - version: -

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.4

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.2.0

Trust: 0.3

vendor:huaweimodel:oic v100r001c00scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storagescope:eqversion:453012.5

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:11.0

Trust: 0.3

vendor:huaweimodel:s6900 v100r002scope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.3

Trust: 0.3

vendor:hpmodel:icewall sso dfw certdscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.2.2

Trust: 0.3

vendor:ciscomodel:spa300 series ip phonesscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:11.5

Trust: 0.3

vendor:huaweimodel:vsm v200r002c00spc503scope: - version: -

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:neversion:5.5

Trust: 0.3

vendor:huaweimodel:ecns610 v100r003c00scope: - version: -

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.1.0

Trust: 0.3

vendor:ciscomodel:ucs b-series serversscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.2

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8pscope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3.1

Trust: 0.3

vendor:emcmodel:documentum content server sp1scope:eqversion:6.7

Trust: 0.3

vendor:googlemodel:chrome for androidscope:eqversion:18.0.1025308

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.3

Trust: 0.3

vendor:ciscomodel:telepresence isdn linkscope:eqversion:0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:3.1.4

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:473012.5

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.2.1

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:30000

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid san solutionscope:eqversion:433511.5

Trust: 0.3

vendor:hpmodel:storevirtual hybrid san solutionscope:eqversion:433512.6

Trust: 0.3

vendor:googlemodel:chrome for androidscope:eqversion:32.0.1700.99

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:11.5

Trust: 0.3

vendor:ciscomodel:universal small cell series softwarescope:eqversion:50003.4.2.0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.13

Trust: 0.3

vendor:ciscomodel:tandberg codian isdn gwscope:eqversion:32200

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9.4

Trust: 0.3

vendor:ibmmodel:hardware management console releasescope:eqversion:v77.9

Trust: 0.3

vendor:ibmmodel:cloudburstscope:eqversion:2.1

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb china sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:freebsdmodel:8.4-release-p8scope: - version: -

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.0

Trust: 0.3

vendor:huaweimodel:s5900 v100r001scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:emcmodel:documentum content server p05scope:eqversion:7.1

Trust: 0.3

vendor:huaweimodel:oceanstor s6800t v100r002scope: - version: -

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.0.2

Trust: 0.3

vendor:ciscomodel:jabber video for telepresencescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention systemscope:eqversion:4.5

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0.5

Trust: 0.3

vendor:ciscomodel:secure access control serverscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.3.0

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:473012.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9

Trust: 0.3

vendor:fortinetmodel:fortios buildscope:neversion:5.2.0589

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.9.5

Trust: 0.3

vendor:ibmmodel:snapdrive for unixscope:eqversion:5.1

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:googlemodel:chrome for androidscope:eqversion:33.0

Trust: 0.3

vendor:emcmodel:documentum content server sp2scope:eqversion:6.7

Trust: 0.3

vendor:ciscomodel:virtualization experience media enginescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp05scope:eqversion:8.5.1

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp01scope:eqversion:9.1.0

Trust: 0.3

vendor:ibmmodel:data ontap smi-s agentscope:eqversion:5.1.1

Trust: 0.3

vendor:hpmodel:storevirtual 4tb mdl sas storagescope:eqversion:453011.5

Trust: 0.3

vendor:ciscomodel:jabber im for androidscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:neversion:7.1.2

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:77109.7

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8m beta1scope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2.2

Trust: 0.3

vendor:ciscomodel:small cell factory recovery root filesystemscope:eqversion:2.99.4

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention systemscope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:guardium database activity monitorscope:eqversion:9.0

Trust: 0.3

vendor:ciscomodel:quantum policy suitescope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8qscope: - version: -

Trust: 0.3

vendor:freebsdmodel:10.0-rc3-p1scope: - version: -

Trust: 0.3

vendor:cerberusmodel:ftp serverscope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:453011.5

Trust: 0.3

vendor:huaweimodel:manageone v100r002c10 spc320scope: - version: -

Trust: 0.3

vendor:huaweimodel:svn2200 v200r001c01spc600scope: - version: -

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:11.4

Trust: 0.3

vendor:ibmmodel:rational application developer for webspherescope:eqversion:9.1.0.1

Trust: 0.3

vendor:huaweimodel:s2750&s5700&s6700 v100r006scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid storagescope:eqversion:433512.0

Trust: 0.3

vendor:ciscomodel:telepresence server on multiparty mediascope:eqversion:3200

Trust: 0.3

vendor:bluecoatmodel:directorscope:eqversion:5.5.2.3

Trust: 0.3

vendor:ibmmodel:messagesight serverscope:eqversion:1.1

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storagescope:eqversion:453012.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.4

Trust: 0.3

vendor:f securemodel:safe profilescope:eqversion:0

Trust: 0.3

vendor:huaweimodel:espace vtm v100r001scope: - version: -

Trust: 0.3

vendor:ciscomodel:jabber software development kitscope:eqversion:0

Trust: 0.3

vendor:hpmodel:ssl for openvmsscope:eqversion:1.4-453

Trust: 0.3

vendor:ciscomodel:spa122 ata with routerscope:eqversion:0

Trust: 0.3

vendor:freebsdmodel:9.2-rc2-p2scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:473012.6

Trust: 0.3

vendor:rimmodel:blackberry enterprise servicescope:eqversion:10.1.1

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp10scope:eqversion:4.0.0

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:9.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.2.00

Trust: 0.3

vendor:ibmmodel:infosphere guardiumscope:eqversion:9.1

Trust: 0.3

vendor:freebsdmodel:9.2-release-p7scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1cscope: - version: -

Trust: 0.3

vendor:ibmmodel:advanced settings utilityscope:eqversion:9.60

Trust: 0.3

vendor:freebsdmodel:9.1-release-p11scope: - version: -

Trust: 0.3

vendor:hpmodel:ssl for openvmsscope:eqversion:1.4-467

Trust: 0.3

vendor:googlemodel:chrome for androidscope:eqversion:32.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.0.0

Trust: 0.3

vendor:ciscomodel:spa525 series ip phonesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:data ontap smi-s agentscope:neversion:5.2.1

Trust: 0.3

vendor:rockwellmodel:automation stratixscope:neversion:590015.6.3

Trust: 0.3

vendor:ibmmodel:tsscscope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:473011.5

Trust: 0.3

vendor:ibmmodel:advanced settings utilityscope:neversion:9.52

Trust: 0.3

vendor:huaweimodel:eupp v100r001c10scope: - version: -

Trust: 0.3

vendor:ciscomodel:nexus series fabric extendersscope:eqversion:20000

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8v

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.3.2

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.4.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1fscope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:463012.0

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid storagescope:eqversion:433512.6

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.1

Trust: 0.3

vendor:bluecoatmodel:intelligencecenterscope:eqversion:3.2

Trust: 0.3

vendor:hpmodel:storevirtual 600gb china sas storagescope:eqversion:413012.0

Trust: 0.3

vendor:rimmodel:blackberry enterprise servicescope:eqversion:10.1.2

Trust: 0.3

vendor:ibmmodel:oncommand workflow automationscope:eqversion:2.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.0

Trust: 0.3

vendor:ibmmodel:algo audit and compliancescope:eqversion:2.1

Trust: 0.3

vendor:ciscomodel:telepresence mxp seriesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.0.2

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.3.2

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:13000

Trust: 0.3

vendor:emcmodel:documentum content server p02scope:eqversion:7.1

Trust: 0.3

vendor:huaweimodel:espace u2980 v100r001c02scope: - version: -

Trust: 0.3

vendor:huaweimodel:uma-db v2r1coospc101scope: - version: -

Trust: 0.3

vendor:mcafeemodel:security information and event management hf6scope:neversion:9.2.2

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.0.1

Trust: 0.3

vendor:ibmmodel:service delivery managerscope:eqversion:7.2.4

Trust: 0.3

vendor:ciscomodel:identity service enginescope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8gscope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.2-release-p3scope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence exchange systemscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.2.1

Trust: 0.3

vendor:huaweimodel:usg9300 usg9300 v100r003c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:s12700 v200r005scope: - version: -

Trust: 0.3

vendor:hpmodel:smart update managerscope:eqversion:6.4

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:7

Trust: 0.3

vendor:ibmmodel:oncommand workflow automationscope:neversion:3.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:11.4.1

Trust: 0.3

vendor:ibmmodel:sterling file gatewayscope:eqversion:2.2

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:4.3.12

Trust: 0.3

vendor:ciscomodel:desktop collaboration experience dx650scope:eqversion:0

Trust: 0.3

vendor:freebsdmodel:8.4-release-p11scope: - version: -

Trust: 0.3

vendor:rockwellmodel:automation stratixscope:eqversion:59000

Trust: 0.3

vendor:ibmmodel:oncommand unified manager core package 5.2.1p1scope:neversion: -

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp04scope:eqversion:8.5

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:huaweimodel:oceanstor s2200t v100r005scope: - version: -

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.2.00

Trust: 0.3

vendor:hpmodel:storevirtual hybrid storagescope:eqversion:433511.5

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.2.2

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.0

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:7600-

Trust: 0.3

vendor:rimmodel:blackberry enterprise servicescope:eqversion:10.1.3

Trust: 0.3

vendor:huaweimodel:espace u2990 v200r001c02scope: - version: -

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.1

Trust: 0.3

vendor:ciscomodel:telepresence system seriesscope:eqversion:30000

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storagescope:eqversion:453012.6

Trust: 0.3

vendor:freebsdmodel:9.1-release-p7scope: - version: -

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.04

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler for applications fp02scope:eqversion:8.4

Trust: 0.3

vendor:huaweimodel:srg1200&2200&3200 v100r002c02spc800scope: - version: -

Trust: 0.3

vendor:huaweimodel:s2900 v100r002scope: - version: -

Trust: 0.3

vendor:d linkmodel:dsr-1000n rev. a1scope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence serverscope:eqversion:70100

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:neversion:4.10

Trust: 0.3

vendor:hpmodel:storevirtual hybrid san solutionscope:eqversion:433512.5

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:12.04

Trust: 0.3

vendor:opensslmodel:project openssl beta2scope:eqversion:1.0

Trust: 0.3

vendor:hpmodel:storevirtual vsa softwarescope:eqversion:12.0

Trust: 0.3

vendor:huaweimodel:svn5500 v200r001c01spc600scope: - version: -

Trust: 0.3

vendor:ciscomodel:email security appliancescope:eqversion:7.6

Trust: 0.3

vendor:ciscomodel:telepresence ip gateway seriesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:70000

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:open systems snapvault 3.0.1p6scope:neversion: -

Trust: 0.3

vendor:rimmodel:blackberry osscope:eqversion:10.2.0.1055

Trust: 0.3

vendor:hpmodel:smart update managerscope:eqversion:6.3.0

Trust: 0.3

vendor:f securemodel:keyscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitorscope:eqversion:4.0.1

Trust: 0.3

vendor:ibmmodel:snapdrive for unixscope:eqversion:5.2.2

Trust: 0.3

vendor:ciscomodel:jabber voice for androidscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:onepk all-in-one vmscope:eqversion:0

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0.7

Trust: 0.3

vendor:huaweimodel:usg5000 v300r001c10spc200scope: - version: -

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:11.4.1

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid san solutionscope:eqversion:433512.0

Trust: 0.3

vendor:junipermodel:idp 4.2r1scope: - version: -

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.9

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:11.5.1

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp13scope:eqversion:4.0.0

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11scope: - version: -

Trust: 0.3

vendor:ibmmodel:infosphere guardiumscope:eqversion:9.0

Trust: 0.3

vendor:freebsdmodel:9.3-beta1-p1scope: - version: -

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.1.5.1

Trust: 0.3

vendor:stunnelmodel:stunnelscope:eqversion:5.00

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.5

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.2.2

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.8.0

Trust: 0.3

vendor:junipermodel:idpscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention systemscope:eqversion:4.6

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:473012.0

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:1.0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.2

Trust: 0.3

vendor:ciscomodel:tandberg mxpscope:eqversion:7700

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.1.0

Trust: 0.3

vendor:ciscomodel:prime data center network managerscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl china sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.0.4

Trust: 0.3

vendor:huaweimodel:cc v200r001c31scope: - version: -

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp6scope:eqversion:4.0.0

Trust: 0.3

vendor:huaweimodel:s12700 v200r005+v200r005hp0scope: - version: -

Trust: 0.3

vendor:huaweimodel:s5900 v100r002scope: - version: -

Trust: 0.3

vendor:citrixmodel:xenmobile app controllerscope:eqversion:2.10

Trust: 0.3

vendor:freebsdmodel:8.4-rc1-p1scope: - version: -

Trust: 0.3

vendor:rimmodel:blackberry osscope:eqversion:10.0.10648

Trust: 0.3

vendor:ibmmodel:cloudburstscope:eqversion:1.2

Trust: 0.3

vendor:citrixmodel:xenmobile app controllerscope:eqversion:2.9

Trust: 0.3

vendor:huaweimodel:esight v2r3c10spc201scope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor s5500t v100r001scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:413012.0

Trust: 0.3

vendor:ciscomodel:software development kitscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:6.1

Trust: 0.3

vendor:huaweimodel:isoc v200r001c02scope:eqversion:9000

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.0

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid san solutionscope:eqversion:433512.6

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.4

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0.3

Trust: 0.3

vendor:mcafeemodel:security information and event management hf3scope:neversion:9.1.4

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.2.1

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8lscope: - version: -

Trust: 0.3

vendor:mcafeemodel:security information and event managementscope:eqversion:9.1

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:50000

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:4.6.6

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.2.1

Trust: 0.3

vendor:freebsdmodel:10.0-release-p4scope: - version: -

Trust: 0.3

vendor:hpmodel:icewall sso dfw r2scope:eqversion:8.0

Trust: 0.3

vendor:emcmodel:documentum content server sp2 p13scope:eqversion:6.7

Trust: 0.3

vendor:ciscomodel:agent desktop for cisco unified contact center expressscope:eqversion:0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.1

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:eqversion:70000

Trust: 0.3

vendor:ibmmodel:smartcloud entryscope:eqversion:3.1

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:11.5.1

Trust: 0.3

vendor:opensslmodel:project openssl hscope:eqversion:0.9.8

Trust: 0.3

vendor:f securemodel:messaging secure gatewayscope:eqversion:7.1

Trust: 0.3

vendor:huaweimodel:s3900 v100r002scope: - version: -

Trust: 0.3

vendor:ciscomodel:adaptive security appliancescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:i v5r4scope:eqversion:7.1

Trust: 0.3

vendor:junipermodel:ddos securescope:eqversion:0

Trust: 0.3

vendor:huaweimodel:anyoffice emmscope:eqversion:2.6.0601.0090

Trust: 0.3

vendor:hpmodel:smart update managerscope:eqversion:6.0.0

Trust: 0.3

vendor:junipermodel:ddos securescope:neversion:5.14.1-1

Trust: 0.3

vendor:freebsdmodel:9.3-beta1-p2scope:neversion: -

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:433012.5

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:8.1

Trust: 0.3

vendor:huaweimodel:s2750&s5700&s6700 v200r005+v200r005hp0scope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.7.0

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:eqversion:60000

Trust: 0.3

vendor:opensslmodel:project openssl iscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:tsscscope:eqversion:5.12

Trust: 0.3

vendor:huaweimodel:vsm v200r002c00scope: - version: -

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.2.1

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.2

Trust: 0.3

vendor:hpmodel:ssl for openvmsscope:neversion:1.4-476

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0iscope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope: - version: -

Trust: 0.3

vendor:ciscomodel:powervu d9190 comditional access managerscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storagescope:eqversion:453011.5

Trust: 0.3

vendor:ibmmodel:i v5r3scope:eqversion:7.1

Trust: 0.3

vendor:hpmodel:hp-ux b.11.23scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108scope: - version: -

Trust: 0.3

vendor:bluecoatmodel:malware analysis appliancescope:eqversion:4.1.1

Trust: 0.3

vendor:freebsdmodel:10.0-release-p2scope: - version: -

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:i v5r4scope:eqversion:7.2

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl china sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb china sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:9.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope: - version: -

Trust: 0.3

vendor:huaweimodel:usg9500 usg9500 v200r001scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid storagescope:eqversion:433512.5

Trust: 0.3

vendor:ibmmodel:tsscscope:eqversion:7.3

Trust: 0.3

vendor:huaweimodel:softco v200r001scope: - version: -

Trust: 0.3

vendor:emcmodel:documentum content server sp2 p14scope:eqversion:6.7

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3.1

Trust: 0.3

vendor:huaweimodel:s2750&s5700&s6700 v200r001scope: - version: -

Trust: 0.3

vendor:huaweimodel:s2700&s3700 v100r006c05+v100r06hscope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor s6800t v100r001scope: - version: -

Trust: 0.3

vendor:fortinetmodel:fortiapscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler for applicationsscope:eqversion:8.6

Trust: 0.3

vendor:hpmodel:storevirtual 4tb mdl sas storagescope:eqversion:453012.6

Trust: 0.3

vendor:f5model:big-ip psmscope:neversion:11.4.1

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:433012.5

Trust: 0.3

vendor:huaweimodel:ecns600 v100r001c00scope: - version: -

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.2

Trust: 0.3

vendor:ciscomodel:telepresence mcu seriesscope:eqversion:0

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:neversion:7.4.2.1

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.0.3

Trust: 0.3

vendor:hpmodel:storevirtual 900gb china sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:ciscomodel:jabber voice for iphonescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:prime network services controllerscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:asg2000 v100r001c10scope: - version: -

Trust: 0.3

vendor:junipermodel:idp 5.1r4scope:neversion: -

Trust: 0.3

vendor:freebsdmodel:9.3-prereleasescope: - version: -

Trust: 0.3

vendor:ibmmodel:i v5r3scope:eqversion:7.2

Trust: 0.3

vendor:ciscomodel:unified ip conference phonescope:eqversion:88310

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0escope: - version: -

Trust: 0.3

vendor:huaweimodel:oic v100r001c00spc402scope: - version: -

Trust: 0.3

vendor:emcmodel:documentum content serverscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv1000scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl beta1scope:eqversion:1.0

Trust: 0.3

vendor:hpmodel:icewall sso dfwscope:eqversion:8.0

Trust: 0.3

vendor:huaweimodel:s7700&s9700 v200r005+v200r005hp0scope: - version: -

Trust: 0.3

vendor:ciscomodel:nac managerscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:smc2.0 v100r002c01b017sp17scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:463012.6

Trust: 0.3

vendor:hpmodel:storevirtual 450gb china sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:opensslmodel:project openssl ascope:eqversion:0.9.8

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8

Trust: 0.3

vendor:freebsdmodel:9.2-relengscope: - version: -

Trust: 0.3

vendor:ibmmodel:hardware management console releasescope:eqversion:v77.8

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:4.6.5

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1x8664

Trust: 0.3

vendor:ibmmodel:hardware management console releasescope:eqversion:v77.7

Trust: 0.3

vendor:freebsdmodel:8.4-relengscope: - version: -

Trust: 0.3

vendor:d linkmodel:dsr-1000 1.09.b61scope:neversion: -

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:5.3

Trust: 0.3

vendor:opensslmodel:project openssl cscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.10

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:4.3.13

Trust: 0.3

vendor:avayamodel:aura collaboration environmentscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope: - version: -

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.1.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.2.1

Trust: 0.3

vendor:ciscomodel:security managerscope:eqversion:0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:1.0.4

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:11.4.1

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8x

Trust: 0.3

vendor:huaweimodel:vtm v100r001c30scope: - version: -

Trust: 0.3

vendor:huaweimodel:logcenter v200r003c10scope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor s5500t v100r005c30spc100scope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention systemscope:eqversion:4.6.1

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:473011.5

Trust: 0.3

vendor:hpmodel:storevirtual 2tb mdl sas storagescope:eqversion:453012.5

Trust: 0.3

vendor:ibmmodel:dynamic system analysisscope:neversion:9.61

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:7.2.4.1

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributedscope:eqversion:9.1

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:99510

Trust: 0.3

vendor:hpmodel:storevirtual hybrid storagescope:eqversion:433512.0

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:89450

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:4.3.8

Trust: 0.3

vendor:ciscomodel:telepresence supervisor msescope:eqversion:80500

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.2.0.9

Trust: 0.3

vendor:ibmmodel:puredata system for operational analytics a1791scope:eqversion:0

Trust: 0.3

vendor:huaweimodel:usg2000 v300r001c10sph201scope: - version: -

Trust: 0.3

vendor:huaweimodel:dsm v100r002c05spc615scope: - version: -

Trust: 0.3

vendor:hpmodel:icewall sso dfwscope:eqversion:10.0

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:473012.6

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.3.1

Trust: 0.3

vendor:huaweimodel:espace u2980 v100r001 v100r001scope: - version: -

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.3

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8tscope: - version: -

Trust: 0.3

vendor:ibmmodel:cloudburstscope:eqversion:2.0

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:453012.5

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:11.5.0

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp8scope:eqversion:4.0.0

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:11.4.1

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:473012.5

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:2.1.5

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storage/s-buyscope:eqversion:453012.5

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.2.00

Trust: 0.3

vendor:ibmmodel:service delivery managerscope:eqversion:7.2.2

Trust: 0.3

vendor:ibmmodel:enterprise content management system monitorscope:eqversion:5.1

Trust: 0.3

vendor:hpmodel:storevirtual 900gb china sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.2

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.3.2.6

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.2

Trust: 0.3

vendor:ciscomodel:hosted collaboration mediation fulfillmentscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:s7700&s9700 v200r005scope: - version: -

Trust: 0.3

vendor:huaweimodel:ecns600 v100r002c00scope: - version: -

Trust: 0.3

vendor:ciscomodel:application networking managerscope:eqversion:0

Trust: 0.3

vendor:freebsdmodel:8.4-rc2-p1scope: - version: -

Trust: 0.3

vendor:hpmodel:icewall sso certd r3scope:eqversion:8.0

Trust: 0.3

vendor:huaweimodel:oceanstor s2600t v100r005c30spc100scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace u19** v100r001scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0cscope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:453012.5

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.1.0

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:2.0

Trust: 0.3

vendor:ciscomodel:spa112 2-port phone adapterscope:eqversion:0

Trust: 0.3

vendor:junipermodel:idpscope:eqversion:4.2

Trust: 0.3

vendor:ciscomodel:spa500 series ip phonesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp03scope:eqversion:8.5

Trust: 0.3

vendor:ciscomodel:universal small cell series softwarescope:eqversion:70003.4.20

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1hscope:neversion: -

Trust: 0.3

vendor:hpmodel:storevirtual vsa softwarescope:eqversion:12.5

Trust: 0.3

vendor:ciscomodel:paging serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:453012.5

Trust: 0.3

vendor:huaweimodel:oceanstor s5600t v100r005c30spc100scope: - version: -

Trust: 0.3

vendor:ibmmodel:data ontap smi-s agentscope:eqversion:5.1.2

Trust: 0.3

vendor:freebsdmodel:9.2-rc1scope: - version: -

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.2

Trust: 0.3

vendor:ciscomodel:ace application control engine module ace20scope:eqversion:0

Trust: 0.3

vendor:ciscomodel:jabber for windowsscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.1

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.4.1

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.1.5.2

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid san solutionscope:eqversion:433512.5

Trust: 0.3

vendor:f securemodel:psb email and server securityscope:eqversion:10.00

Trust: 0.3

vendor:rimmodel:blackberry osscope:eqversion:10.1.0.1880

Trust: 0.3

vendor:huaweimodel:hyperdp oceanstor n8500 v200r001c09scope: - version: -

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9.3

Trust: 0.3

vendor:ciscomodel:telepresence video communication serverscope:eqversion:0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:3.1.10

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0.2

Trust: 0.3

vendor:rimmodel:blackberry osscope:eqversion:10.1.0.2354

Trust: 0.3

vendor:ciscomodel:agent desktop for cisco unified contact centerscope:eqversion:0

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:toolscenter suitescope:neversion:9.53

Trust: 0.3

vendor:freebsdmodel:8.4-stablescope:neversion: -

Trust: 0.3

vendor:ciscomodel:telepresence ip vcr seriesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:11000

Trust: 0.3

vendor:ciscomodel:unified communications seriesscope:eqversion:5000

Trust: 0.3

vendor:ciscomodel:telepresence sx seriesscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.2.1

Trust: 0.3

vendor:freebsdmodel:8.4-release-p12scope:neversion: -

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:14.04

Trust: 0.3

vendor:ibmmodel:netcool/system service monitor fix packscope:eqversion:4.0.014

Trust: 0.3

vendor:huaweimodel:hyperdp v200r001c91spc201scope: - version: -

Trust: 0.3

vendor:junipermodel:idpscope:eqversion:4.1

Trust: 0.3

vendor:ciscomodel:unified attendant consolescope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0fscope: - version: -

Trust: 0.3

vendor:d linkmodel:dsr-500 1.09.b61scope:neversion: -

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:99710

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:12.04

Trust: 0.3

vendor:opensslmodel:project openssl dscope:eqversion:0.9.8

Trust: 0.3

vendor:huaweimodel:s3900 v100r005scope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor s5600t v100r005scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:473012.0

Trust: 0.3

vendor:emcmodel:documentum content server sp1 p26scope:eqversion:6.7

Trust: 0.3

vendor:ibmmodel:tivoli management frameworkscope:eqversion:4.1.1

Trust: 0.3

vendor:googlemodel:chrome for androidscope:eqversion:18.0

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:11.3

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.1

Trust: 0.3

vendor:freebsdmodel:9.2-stablescope: - version: -

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0.6

Trust: 0.3

vendor:mcafeemodel:security information and event management hf11scope:neversion:9.3.2

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp4scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:snapdrive for unixscope:eqversion:5.2

Trust: 0.3

vendor:cerberusmodel:ftp serverscope:neversion:7.0.0.3

Trust: 0.3

vendor:hpmodel:storevirtual 2tb mdl sas storagescope:eqversion:453012.0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.12

Trust: 0.3

vendor:ciscomodel:ata analog telephone adaptorscope:eqversion:1870

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0jscope: - version: -

Trust: 0.3

vendor:huaweimodel:eupp v100r001c01spc101scope: - version: -

Trust: 0.3

vendor:ciscomodel:ace application control engine module ace10scope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0bscope: - version: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.1

Trust: 0.3

vendor:huaweimodel:ecns600 v100r003c00scope: - version: -

Trust: 0.3

vendor:ciscomodel:expressway seriesscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:473012.6

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storage/s-buyscope:eqversion:433012.0

Trust: 0.3

vendor:avayamodel:aura experience portal sp2scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:proventia network security controllerscope:eqversion:1.0.1209

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:433012.6

Trust: 0.3

vendor:huaweimodel:oceanstor s2600t v100r002scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:453012.0

Trust: 0.3

vendor:hpmodel:ssl for openvmsscope:eqversion:1.4-471

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.2.4

Trust: 0.3

vendor:redhatmodel:enterprise linux server ausscope:eqversion:6.5

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.3

Trust: 0.3

vendor:mcafeemodel:security information and event managementscope:eqversion:9.3

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storage/s-buyscope:eqversion:453012.0

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.3

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.1.2

Trust: 0.3

vendor:ibmmodel:smartcloud entryscope:eqversion:3.2

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:3.1.12

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp9scope:eqversion:4.0.0

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.3.0

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp07scope:eqversion:8.4

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0.1

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:453012.0

Trust: 0.3

vendor:hpmodel:smart update managerscope:eqversion:6.3.1

Trust: 0.3

vendor:huaweimodel:manageone v100r002c10scope: - version: -

Trust: 0.3

vendor:hpmodel:hp-ux b.11.31scope: - version: -

Trust: 0.3

vendor:ibmmodel:clustered data ontap antivirus connectorscope:eqversion:1.0

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:463011.5

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:453012.0

Trust: 0.3

vendor:huaweimodel:ave2000 v100r001c00sph001scope: - version: -

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0

Trust: 0.3

vendor:mcafeemodel:security information and event management gascope:neversion:9.4.0

Trust: 0.3

vendor:huaweimodel:svn2200 v200r001c01hp0001scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.4-beta1scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb china sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:huaweimodel:esight-ewl v300r001c10spc300scope: - version: -

Trust: 0.3

vendor:huaweimodel:ave2000 v100r001c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:tsm v100r002scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl beta3scope:eqversion:1.0

Trust: 0.3

vendor:opensslmodel:project openssl fscope:eqversion:0.9.8

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:huaweimodel:usg9500 v300r001c01spc300scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:433012.6

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp5scope:eqversion:4.0.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.0

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.0.1

Trust: 0.3

vendor:fortinetmodel:fortios b064scope:eqversion:5.0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:2.1.5-1

Trust: 0.3

vendor:emcmodel:documentum content server sp2 p15scope:eqversion:6.7

Trust: 0.3

vendor:huaweimodel:usg9500 v300r001c20sph102scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler for applications fp01scope:eqversion:8.5

Trust: 0.3

vendor:freebsdmodel:9.2-release-p5scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.2.4

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storage/s-buyscope:eqversion:433012.5

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2

Trust: 0.3

vendor:fortinetmodel:fortiosscope:neversion:5.0.8

Trust: 0.3

vendor:ciscomodel:asa cx context-aware securityscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb china sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:freebsdmodel:10.0-rc2-p1scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp02scope:eqversion:8.6

Trust: 0.3

vendor:ciscomodel:telepresence integrator c seriesscope:eqversion:0

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.4.13

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1dscope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:473012.5

Trust: 0.3

vendor:ciscomodel:unified im and presence servicesscope:eqversion:0

Trust: 0.3

vendor:freebsdmodel:8.4-prereleasescope: - version: -

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.3

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:473011.5

Trust: 0.3

vendor:huaweimodel:usg9300 v200r001c01sph902scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv200scope: - version: -

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.2

Trust: 0.3

vendor:ibmmodel:open systems snapvaultscope:eqversion:2.6

Trust: 0.3

vendor:huaweimodel:elog v100r003c01spc503scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.4-release-p4scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl beta1scope:eqversion:1.0.1

Trust: 0.3

vendor:huaweimodel:anyoffice v200r002c10scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:463012.5

Trust: 0.3

vendor:ciscomodel:nac appliancescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:60000

Trust: 0.3

vendor:ciscomodel:digital media players seriesscope:eqversion:43000

Trust: 0.3

vendor:ibmmodel:hardware management console releasescope:eqversion:v77.6

Trust: 0.3

vendor:huaweimodel:vpn client v100r001scope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence server on multiparty mediascope:eqversion:3100

Trust: 0.3

vendor:ciscomodel:metro ethernet series access devicesscope:eqversion:12000

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:453012.6

Trust: 0.3

vendor:huaweimodel:s5900 v100r005scope: - version: -

Trust: 0.3

vendor:ubuntumodel:linuxscope:eqversion:13.10

Trust: 0.3

vendor:ciscomodel:prime networkscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:s6900 v100r005scope: - version: -

Trust: 0.3

vendor:huaweimodel:ecns610 v100r001c00scope: - version: -

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.0.0

Trust: 0.3

vendor:hpmodel:storevirtual hybrid storagescope:eqversion:433512.5

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storage/s-buyscope:eqversion:453012.6

Trust: 0.3

vendor:ibmmodel:snapdrive for unixscope:eqversion:5.2.1

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb china sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.0

Trust: 0.3

vendor:rimmodel:blackberry enterprise servicescope:eqversion:10.1.0

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:freebsdmodel:9.2-release-p8scope:neversion: -

Trust: 0.3

vendor:huaweimodel:fusionsphere v100r003scope: - version: -

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0.1

Trust: 0.3

vendor:huaweimodel:usg9500 usg9500 v300r001c20scope: - version: -

Trust: 0.3

vendor:huaweimodel:tsm v100r002c07spc219scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace u2990 v200r001scope: - version: -

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:11.5

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.2.1

Trust: 0.3

vendor:ciscomodel:prime infrastructurescope:eqversion: -

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.3

Trust: 0.3

vendor:f securemodel:protection service for emailscope:eqversion:7.5

Trust: 0.3

vendor:huaweimodel:espace iad v300r002c01scope: - version: -

Trust: 0.3

vendor:ibmmodel:proventia network security controllerscope:eqversion:1.0.913

Trust: 0.3

vendor:ciscomodel:ace application control engine appliancescope:eqversion:0

Trust: 0.3

vendor:freebsdmodel:9.1-rc1scope: - version: -

Trust: 0.3

vendor:emcmodel:documentum content server sp1 p28scope:eqversion:6.7

Trust: 0.3

vendor:ciscomodel:telepresence isdn gwscope:eqversion:32410

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.2.3

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:10.04

Trust: 0.3

vendor:ciscomodel:prime collaboration provisioningscope:eqversion:10.5

Trust: 0.3

vendor:stunnelmodel:stunnelscope:eqversion:5.01

Trust: 0.3

vendor:huaweimodel:oceanstor s5600t v100r001scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace iad v300r002scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:ciscomodel:telepresence ex seriesscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:473011.5

Trust: 0.3

vendor:ciscomodel:telepresence server on virtual machinescope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.1

Trust: 0.3

vendor:huaweimodel:oceanstor s6800t v100r005c30spc100scope: - version: -

Trust: 0.3

vendor:huaweimodel:manageone v100r001c02 spc901scope: - version: -

Trust: 0.3

vendor:mcafeemodel:security information and event managementscope:eqversion:9.2

Trust: 0.3

vendor:freebsdmodel:9.2-rc3-p1scope: - version: -

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7.5

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:2.1.5-2

Trust: 0.3

vendor:ibmmodel:tivoli network manager ip edition fix packscope:eqversion:3.94

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0mscope:neversion: -

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:11.4.0

Trust: 0.3

vendor:ibmmodel:open systems snapvaultscope:eqversion:2.6.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.2

Trust: 0.3

vendor:huaweimodel:oceanstor s2600t v100r005scope: - version: -

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope: - version: -

Trust: 0.3

vendor:d linkmodel:dsr-500n rev. a1scope: - version: -

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:s2750&s5700&s6700 v200r003scope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor s5800t v100r005scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:473012.0

Trust: 0.3

vendor:f securemodel:email and server securityscope:eqversion:11.00

Trust: 0.3

vendor:huaweimodel:oceanstor s5800t v100r005c30spc100scope: - version: -

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:11.5

Trust: 0.3

vendor:f securemodel:psb email and server securityscope:eqversion:9.20

Trust: 0.3

vendor:huaweimodel:isoc v200r001c02spc202scope:eqversion:9000

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 2tb mdl sas storagescope:eqversion:453011.5

Trust: 0.3

vendor:freebsdmodel:9.2-release-p4scope: - version: -

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:11.4.1

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:413011.5

Trust: 0.3

vendor:ciscomodel:unified series ip phonesscope:eqversion:79000

Trust: 0.3

vendor:ciscomodel:ons seriesscope:eqversion:154000

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0.1

Trust: 0.3

vendor:avayamodel:aura experience portal sp1scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp3scope:eqversion:4.0.0

Trust: 0.3

vendor:ciscomodel:unified intelligent contact management enterprisescope:eqversion:0

Trust: 0.3

vendor:huaweimodel:nip2000&5000 v100r002c10spc100scope: - version: -

Trust: 0.3

vendor:huaweimodel:hyperdp v200r001c09spc501scope: - version: -

Trust: 0.3

vendor:ibmmodel:sterling b2b integratorscope:eqversion:5.1

Trust: 0.3

vendor:hpmodel:icewall sso dfw r3scope:eqversion:8.0

Trust: 0.3

vendor:freebsdmodel:release-p5scope:eqversion:9.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.2

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for iosscope:eqversion:0

Trust: 0.3

vendor:freebsdmodel:9.1-release-p14scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.1-release-p3scope: - version: -

Trust: 0.3

vendor:googlemodel:chrome for androidscope:eqversion:33.0.1750.166

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.2.1

Trust: 0.3

vendor:huaweimodel:eupp v100r001c01scope: - version: -

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:toolscenter suitescope:eqversion:9.52

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.2

Trust: 0.3

vendor:d linkmodel:dsr-500 rev. a1scope: - version: -

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.0.3

Trust: 0.3

vendor:ibmmodel:guardium database activity monitorscope:eqversion:8.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.1.0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:2.1.2

Trust: 0.3

vendor:huaweimodel:policy center v100r003c00scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:453011.5

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8oscope: - version: -

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.2

Trust: 0.3

vendor:ciscomodel:telepresencescope:eqversion:13100

Trust: 0.3

vendor:opensslmodel:project openssl escope:eqversion:0.9.8

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1bscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0kscope: - version: -

Trust: 0.3

vendor:bluecoatmodel:directorscope:eqversion:5.4

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storage/s-buyscope:eqversion:453011.5

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.1

Trust: 0.3

vendor:ciscomodel:tandberg mxpscope:eqversion:9900

Trust: 0.3

vendor:ibmmodel:updatexpress system packs installerscope:eqversion:9.60

Trust: 0.3

vendor:huaweimodel:oceanstor s5800t v100r002scope: - version: -

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.2.1

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2.1

Trust: 0.3

vendor:rimmodel:blackberry osscope:eqversion:10.1

Trust: 0.3

vendor:ciscomodel:jabber for macscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:usg2000 v300r001c10spc200scope: - version: -

Trust: 0.3

vendor:ciscomodel:d9036 modular encoding platformscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:video surveillance 4300e/4500e high-definition ip camerasscope:eqversion:0

Trust: 0.3

vendor:hpmodel:smart update managerscope:neversion:6.4.1

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:453011.5

Trust: 0.3

vendor:freebsdmodel:10.0-rc1-p1scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb china sas storagescope:eqversion:413012.5

Trust: 0.3

vendor:rimmodel:blackberry osscope:eqversion:10.0.92743

Trust: 0.3

vendor:ciscomodel:unified series ip phonesscope:eqversion:69000

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp1scope:eqversion:4.0.0

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:6

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:453011.5

Trust: 0.3

vendor:huaweimodel:oceanstor s5600t v100r002scope: - version: -

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.0

Trust: 0.3

vendor:freebsdmodel:10.0-stablescope:neversion: -

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp7scope:eqversion:4.0.0

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:4.6.7

Trust: 0.3

vendor:ibmmodel:sterling b2b integratorscope:eqversion:5.2

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:473012.0

Trust: 0.3

vendor:ciscomodel:jabber video for ipadscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tsscscope:neversion:7.3.15

Trust: 0.3

vendor:hpmodel:icewall mcrpscope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.1.1

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.3.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:guardium database activity monitorscope:eqversion:8.2

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.3.2.2

Trust: 0.3

vendor:ciscomodel:unified communications manager session management editionscope:eqversion:0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.8.5

Trust: 0.3

vendor:googlemodel:chrome for androidscope:eqversion:31.0.1650.59

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.2.4

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.1

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.04

Trust: 0.3

vendor:hpmodel:operations analyticsscope:eqversion:2.1

Trust: 0.3

vendor:freebsdmodel:8.4-release-p7scope: - version: -

Trust: 0.3

vendor:ciscomodel:video surveillance ptz ip camerasscope:eqversion:0

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.2

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8sscope: - version: -

Trust: 0.3

vendor:ciscomodel:webex connect client for windowsscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:snapdrive for unixscope:neversion:5.3

Trust: 0.3

vendor:ciscomodel:telepresence serial gateway seriesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:clustered data ontap antivirus connectorscope:eqversion:1.0.1

Trust: 0.3

vendor:freebsdmodel:9.1-release-p10scope: - version: -

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.1

Trust: 0.3

vendor:huaweimodel:elog v100r003c01scope: - version: -

Trust: 0.3

vendor:ciscomodel:security module for cisco network registarscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ata series analog telephone adaptorscope:eqversion:1900

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.5

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.2.1

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.6

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:89610

Trust: 0.3

vendor:ibmmodel:cognos planning fp3scope:eqversion:10.1.1

Trust: 0.3

vendor:ibmmodel:open systems snapvaultscope:eqversion:3.0.1

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:7.1

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zascope:neversion: -

Trust: 0.3

vendor:rimmodel:blackberry enterprise servicescope:eqversion:10.2.0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:433011.5

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:500-320

Trust: 0.3

vendor:googlemodel:chrome for androidscope:eqversion:35.0

Trust: 0.3

vendor:hpmodel:storevirtual hybrid storagescope:eqversion:433512.6

Trust: 0.3

vendor:f securemodel:email and server securityscope:eqversion:10.00

Trust: 0.3

vendor:ciscomodel:unified contact center expressscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope: - version: -

Trust: 0.3

vendor:huaweimodel:softco v200r001c01scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.2-prereleasescope: - version: -

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.5

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:11.5

Trust: 0.3

vendor:huaweimodel:s6900 v100r001scope: - version: -

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.0.00

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.0

Trust: 0.3

vendor:huaweimodel:svn5500 v200r001c01hp0001scope: - version: -

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:8.5

Trust: 0.3

vendor:opensslmodel:project openssl beta2scope:eqversion:1.0.1

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:413012.6

Trust: 0.3

vendor:ciscomodel:prime lan management solutionscope:eqversion: -

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:proventia network security controller 1.0.3350mscope: - version: -

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:9.0

Trust: 0.3

vendor:freebsdmodel:9.1-relengscope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.4-release-p3scope: - version: -

Trust: 0.3

vendor:ciscomodel:agent desktop for cisco unified contact center enterprisescope:eqversion:0

Trust: 0.3

vendor:huaweimodel:dsm v100r002scope: - version: -

Trust: 0.3

vendor:avayamodel:cms r17ac.hscope: - version: -

Trust: 0.3

vendor:huaweimodel:agile controller v100r001c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:nip2000&5000 v100r002c10hp0001scope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence mx seriesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:tapi service providerscope:eqversion:0

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.2.2

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:9.0

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl china sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp04scope:eqversion:8.5.1

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:500-370

Trust: 0.3

vendor:huaweimodel:oceanstor s5800t v100r001scope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor s5500t v100r002scope: - version: -

Trust: 0.3

vendor:ciscomodel:css series content services switchesscope:eqversion:115000

Trust: 0.3

vendor:rimmodel:blackberry osscope:eqversion:10.0.10

Trust: 0.3

vendor:ciscomodel:telepresence isdn gw msescope:eqversion:83210

Trust: 0.3

vendor:ciscomodel:ucs centralscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence profile seriesscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:smc2.0 v100r002c01b017sp16scope: - version: -

Trust: 0.3

vendor:ciscomodel:emergency responderscope:eqversion:0

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:neversion:7.3.2.10

Trust: 0.3

vendor:huaweimodel:espace iad v300r001c07scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:433011.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope: - version: -

Trust: 0.3

vendor:ibmmodel:dynamic system analysisscope:eqversion:9.60

Trust: 0.3

vendor:hpmodel:icewall mcrpscope:eqversion:3.0

Trust: 0.3

vendor:huaweimodel:s7700&s9700 v200r003scope: - version: -

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:freebsdmodel:9.2-rc1-p2scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:413012.5

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.3

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:1.0.6

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.3

Trust: 0.3

vendor:f securemodel:freedome for androidscope:eqversion:0

Trust: 0.3

vendor:fortinetmodel:fortios b0630scope:eqversion:4.3.8

Trust: 0.3

vendor:ibmmodel:proventia network security controllerscope:eqversion:1.0.1768

Trust: 0.3

vendor:ciscomodel:physical access gatewaysscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb china sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:d linkmodel:dsr-1000 rev. a1scope: - version: -

Trust: 0.3

vendor:ciscomodel:nac guest serverscope:eqversion:0

Trust: 0.3

vendor:avayamodel:session border controller enterprisescope:eqversion:6.2

Trust: 0.3

vendor:huaweimodel:s7700&s9700 v200r001scope: - version: -

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.4

Trust: 0.3

vendor:d linkmodel:dsr-1000n 1.09.b61scope:neversion: -

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:89410

Trust: 0.3

vendor:freebsdmodel:9.3-beta1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:unity connectionscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8uscope: - version: -

Trust: 0.3

vendor:huaweimodel:isoc v200r001c01spc101scope:eqversion:5000

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:9.1

Trust: 0.3

vendor:junipermodel:idpscope:eqversion:5.1

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.1

Trust: 0.3

vendor:emcmodel:documentum content server sp2 p16scope:neversion:6.7

Trust: 0.3

vendor:huaweimodel:oceanstor s2200t v100r005c30spc100scope: - version: -

Trust: 0.3

vendor:ciscomodel:prime network registrarscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:espace usm v100r001c01scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0ascope: - version: -

Trust: 0.3

vendor:hpmodel:icewall sso dfw r1scope:eqversion:8.0

Trust: 0.3

sources: ZDI: ZDI-14-173 // BID: 67900 // JVNDB: JVNDB-2014-002765 // NVD: CVE-2014-0195

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-0195
value: MEDIUM

Trust: 1.0

NVD: CVE-2014-0195
value: MEDIUM

Trust: 0.8

ZDI: CVE-2014-0195
value: HIGH

Trust: 0.7

VULMON: CVE-2014-0195
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2014-0195
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

ZDI: CVE-2014-0195
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

sources: ZDI: ZDI-14-173 // VULMON: CVE-2014-0195 // JVNDB: JVNDB-2014-002765 // NVD: CVE-2014-0195

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.0

problemtype:CWE-119

Trust: 0.8

sources: JVNDB: JVNDB-2014-002765 // NVD: CVE-2014-0195

THREAT TYPE

remote

Trust: 0.4

sources: PACKETSTORM: 127421 // PACKETSTORM: 127630 // PACKETSTORM: 127403 // PACKETSTORM: 126925

TYPE

Design Error

Trust: 0.3

sources: BID: 67900

CONFIGURATIONS

sources: JVNDB: JVNDB-2014-002765

PATCH

title:DTLS invalid fragment vulnerability (CVE-2014-0195)url:http://www.openssl.org/news/secadv_20140605.txt

Trust: 1.5

title:HT6443url:http://support.apple.com/kb/HT6443

Trust: 0.8

title:HT6443url:http://support.apple.com/kb/HT6443?viewlocale=ja_JP

Trust: 0.8

title:KB36051url:http://www.blackberry.com/btsc/KB36051

Trust: 0.8

title:cisco-sa-20140605-opensslurl:http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-openssl

Trust: 0.8

title:トップページurl:http://fedoraproject.org/ja/

Trust: 0.8

title:Multiple Vulnerabilities in OpenSSLurl:http://www.fortiguard.com/advisory/FG-IR-14-018/

Trust: 0.8

title:HIRT-PUB14010url:http://www.hitachi.co.jp/hirt/publications/hirt-pub14010/index.html

Trust: 0.8

title:HPSBHF03293 SSRT101846url:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c04595951

Trust: 0.8

title:Once Bled, Twice Shy (OpenSSL: CVE-2014-0195)url:http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Once-Bled-Twice-Shy-OpenSSL-CVE-2014-0195/ba-p/6501048#.U5ULr1SCgdU

Trust: 0.8

title:ZDI-14-173/CVE-2014-0195 - OpenSSL DTLS Fragment Out-of-Bounds Write: Breaking up is hard to dourl:http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/ZDI-14-173-CVE-2014-0195-OpenSSL-DTLS-Fragment-Out-of-Bounds/ba-p/6501002#.U5ULsVSCgdU

Trust: 0.8

title:1673137url:http://www-01.ibm.com/support/docview.wss?uid=swg21673137

Trust: 0.8

title:1676035url:http://www-01.ibm.com/support/docview.wss?uid=swg21676035

Trust: 0.8

title:1676062url:http://www-01.ibm.com/support/docview.wss?uid=swg21676062

Trust: 0.8

title:1676419url:http://www-01.ibm.com/support/docview.wss?uid=swg21676419

Trust: 0.8

title:1677695url:http://www-01.ibm.com/support/docview.wss?uid=swg21677695

Trust: 0.8

title:1677828url:http://www-01.ibm.com/support/docview.wss?uid=swg21677828

Trust: 0.8

title:1676128url:http://www-01.ibm.com/support/docview.wss?uid=swg21676128

Trust: 0.8

title:1678167url:http://www-01.ibm.com/support/docview.wss?uid=swg21678167

Trust: 0.8

title:00001841url:http://www-01.ibm.com/support/docview.wss?uid=isg400001841

Trust: 0.8

title:1678289url:http://www-01.ibm.com/support/docview.wss?uid=swg21678289

Trust: 0.8

title:00001843url:http://www-01.ibm.com/support/docview.wss?uid=isg400001843

Trust: 0.8

title:2079783url:http://kb.vmware.com/selfservice/microsites/search.do?language=en_US&cmd=displayKC&externalId=2079783

Trust: 0.8

title:SB10075url:https://kc.mcafee.com/corporate/index?page=content&id=SB10075

Trust: 0.8

title:Fix for CVE-2014-0195url:https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=1632ef744872edc2aa2a53d487d3e79c965a4ad3

Trust: 0.8

title:Oracle Critical Patch Update Advisory - January 2015url:http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html

Trust: 0.8

title:Text Form of Oracle Critical Patch Update - January 2015 Risk Matricesurl:http://www.oracle.com/technetwork/topics/security/cpujan2015verbose-1972976.html

Trust: 0.8

title:Oracle Critical Patch Update Advisory - July 2014url:http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html

Trust: 0.8

title:Text Form of Oracle Critical Patch Update - July 2014 Risk Matricesurl:http://www.oracle.com/technetwork/topics/security/cpujul2014verbose-1972958.html

Trust: 0.8

title:Bug 1103598url:https://bugzilla.redhat.com/show_bug.cgi?id=1103598

Trust: 0.8

title:SA80url:https://kb.bluecoat.com/index?page=content&id=SA80

Trust: 0.8

title:Huawei-SA-20140613-OpenSSLurl:http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm

Trust: 0.8

title:SOL15356: OpenSSL vulnerability CVE-2014-0195url:http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15356.html

Trust: 0.8

title:January 2015 Critical Patch Update Releasedurl:https://blogs.oracle.com/security/entry/january_2015_critical_patch_update

Trust: 0.8

title:CVE-2014-0195 Buffer Errors vulnerability in OpenSSLurl:https://blogs.oracle.com/sunsecurity/entry/cve_2014_0195_buffer_errors

Trust: 0.8

title:VMSA-2014-0012url:http://www.vmware.com/security/advisories/VMSA-2014-0012.html

Trust: 0.8

title:OpenSSLの脆弱性(CVE-2014-0224他)によるテープライブラリ装置への影響についてurl:http://www.hitachi.co.jp/products/it/server/security/info/vulnerable/openssl_cve20140224_tape_library.html

Trust: 0.8

title:cisco-sa-20140605-opensslurl:http://www.cisco.com/cisco/web/support/JP/112/1122/1122700_cisco-sa-20140605-openssl-j.html

Trust: 0.8

title:Symfoware Server: OpenSSLの脆弱性(CVE-2014-0224, CVE-2014-0221, CVE-2014-0195, CVE-2014-3470)(2014年7月15日)url:http://software.fujitsu.com/jp/security/products-fujitsu/solution/symfoware_201404.html

Trust: 0.8

title:The Registerurl:https://www.theregister.co.uk/2014/07/25/how_long_is_too_long_to_wait_for_a_security_update/

Trust: 0.2

title:The Registerurl:https://www.theregister.co.uk/2014/06/06/thanks_for_nothing_openssl_cries_stonewalled_de_raadt/

Trust: 0.2

title:The Registerurl:https://www.theregister.co.uk/2014/06/05/openssl_bug_batch/

Trust: 0.2

title:Red Hat: CVE-2014-0195url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2014-0195

Trust: 0.1

title:Ubuntu Security Notice: openssl regressionurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2232-3

Trust: 0.1

title:Ubuntu Security Notice: openssl vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2232-4

Trust: 0.1

title:Ubuntu Security Notice: openssl vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2232-1

Trust: 0.1

title:Ubuntu Security Notice: openssl regressionurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2232-2

Trust: 0.1

title:Debian Security Advisories: DSA-2950-1 openssl -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=909292f2afe623fbec51f7ab6b32f790

Trust: 0.1

title:Debian CVElist Bug Report Logs: openssl: CVE-2014-0224, CVE-2014-0221, CVE-2014-0195, CVE-2014-0198, CVE-2010-5298, CVE-2014-3470url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=07d14df4883f21063a053cea8d2239c6

Trust: 0.1

title:Amazon Linux AMI: ALAS-2014-349url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2014-349

Trust: 0.1

title:Symantec Security Advisories: SA80 : OpenSSL Security Advisory 05-Jun-2014url:https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories&qid=dd4667746d163d08265dfdd4c98e4201

Trust: 0.1

title:Debian CVElist Bug Report Logs: virtualbox: CVE-2014-6588 CVE-2014-6589 CVE-2014-6590 CVE-2014-6595 CVE-2015-0418 CVE-2015-0427url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=eee4d8c3e2b11de5b15ee65d96af6c60

Trust: 0.1

title:Citrix Security Bulletins: Citrix Security Advisory for OpenSSL Vulnerabilities (June 2014)url:https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins&qid=afbd3a710e98424e558b1b21482abad6

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - January 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=4a692d6d60aa31507cb101702b494c51

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=523d3f220a64ff01dd95e064bd37566a

Trust: 0.1

title:CVE-2014-0195url:https://github.com/ricedu/CVE-2014-0195

Trust: 0.1

title:changelogurl:https://github.com/securityrouter/changelog

Trust: 0.1

title:changelogurl:https://github.com/halon/changelog

Trust: 0.1

title: - url:https://github.com/PotterXma/linux-deployment-standard

Trust: 0.1

title: - url:https://github.com/SF4bin/SEEKER_dataset

Trust: 0.1

title: - url:https://github.com/hrbrmstr/internetdb

Trust: 0.1

sources: ZDI: ZDI-14-173 // VULMON: CVE-2014-0195 // JVNDB: JVNDB-2014-002765

EXTERNAL IDS

db:NVDid:CVE-2014-0195

Trust: 4.3

db:ZDIid:ZDI-14-173

Trust: 2.1

db:BIDid:67900

Trust: 1.4

db:MCAFEEid:SB10075

Trust: 1.4

db:SECUNIAid:59659

Trust: 1.1

db:SECUNIAid:58977

Trust: 1.1

db:SECUNIAid:59310

Trust: 1.1

db:SECUNIAid:59305

Trust: 1.1

db:SECUNIAid:59189

Trust: 1.1

db:SECUNIAid:59721

Trust: 1.1

db:SECUNIAid:59587

Trust: 1.1

db:SECUNIAid:58337

Trust: 1.1

db:SECUNIAid:59491

Trust: 1.1

db:SECUNIAid:59300

Trust: 1.1

db:SECUNIAid:60571

Trust: 1.1

db:SECUNIAid:59287

Trust: 1.1

db:SECUNIAid:58939

Trust: 1.1

db:SECUNIAid:59162

Trust: 1.1

db:SECUNIAid:58743

Trust: 1.1

db:SECUNIAid:59449

Trust: 1.1

db:SECUNIAid:59364

Trust: 1.1

db:SECUNIAid:59990

Trust: 1.1

db:SECUNIAid:59192

Trust: 1.1

db:SECUNIAid:58945

Trust: 1.1

db:SECUNIAid:59126

Trust: 1.1

db:SECUNIAid:61254

Trust: 1.1

db:SECUNIAid:59175

Trust: 1.1

db:SECUNIAid:59655

Trust: 1.1

db:SECUNIAid:59451

Trust: 1.1

db:SECUNIAid:59429

Trust: 1.1

db:SECUNIAid:59040

Trust: 1.1

db:SECUNIAid:59306

Trust: 1.1

db:SECUNIAid:59518

Trust: 1.1

db:SECUNIAid:58660

Trust: 1.1

db:SECUNIAid:59530

Trust: 1.1

db:SECUNIAid:59490

Trust: 1.1

db:SECUNIAid:59666

Trust: 1.1

db:SECUNIAid:59514

Trust: 1.1

db:SECUNIAid:59784

Trust: 1.1

db:SECUNIAid:58615

Trust: 1.1

db:SECUNIAid:59188

Trust: 1.1

db:SECUNIAid:59413

Trust: 1.1

db:SECUNIAid:58713

Trust: 1.1

db:SECUNIAid:58883

Trust: 1.1

db:SECUNIAid:58714

Trust: 1.1

db:SECUNIAid:59365

Trust: 1.1

db:SECUNIAid:59441

Trust: 1.1

db:SECUNIAid:59223

Trust: 1.1

db:SECUNIAid:59454

Trust: 1.1

db:SECUNIAid:59450

Trust: 1.1

db:SECUNIAid:59301

Trust: 1.1

db:SECUNIAid:59895

Trust: 1.1

db:SECUNIAid:59342

Trust: 1.1

db:SECUNIAid:59669

Trust: 1.1

db:SECUNIAid:59437

Trust: 1.1

db:SECUNIAid:59528

Trust: 1.1

db:SECTRACKid:1030337

Trust: 1.1

db:JUNIPERid:JSA10629

Trust: 1.1

db:JVNid:JVNVU93868849

Trust: 0.8

db:JVNDBid:JVNDB-2014-002765

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-2304

Trust: 0.7

db:ICS CERTid:ICSA-17-094-04

Trust: 0.4

db:DLINKid:SAP10045

Trust: 0.3

db:VULMONid:CVE-2014-0195

Trust: 0.1

db:PACKETSTORMid:127421

Trust: 0.1

db:PACKETSTORMid:127917

Trust: 0.1

db:PACKETSTORMid:127386

Trust: 0.1

db:PACKETSTORMid:127136

Trust: 0.1

db:PACKETSTORMid:127923

Trust: 0.1

db:PACKETSTORMid:126976

Trust: 0.1

db:PACKETSTORMid:131044

Trust: 0.1

db:PACKETSTORMid:127166

Trust: 0.1

db:PACKETSTORMid:127630

Trust: 0.1

db:PACKETSTORMid:127045

Trust: 0.1

db:PACKETSTORMid:127403

Trust: 0.1

db:PACKETSTORMid:127123

Trust: 0.1

db:PACKETSTORMid:127042

Trust: 0.1

db:PACKETSTORMid:126925

Trust: 0.1

sources: ZDI: ZDI-14-173 // VULMON: CVE-2014-0195 // BID: 67900 // JVNDB: JVNDB-2014-002765 // PACKETSTORM: 127421 // PACKETSTORM: 127917 // PACKETSTORM: 127386 // PACKETSTORM: 127136 // PACKETSTORM: 127923 // PACKETSTORM: 126976 // PACKETSTORM: 131044 // PACKETSTORM: 127166 // PACKETSTORM: 127630 // PACKETSTORM: 127045 // PACKETSTORM: 127403 // PACKETSTORM: 127123 // PACKETSTORM: 127042 // PACKETSTORM: 126925 // NVD: CVE-2014-0195

REFERENCES

url:http://www.openssl.org/news/secadv_20140605.txt

Trust: 2.5

url:https://kb.bluecoat.com/index?page=content&id=sa80

Trust: 1.4

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20140605-openssl

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676035

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21677695

Trust: 1.4

url:http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15356.html

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21677828

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676062

Trust: 1.4

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10075

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676419

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21678167

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21673137

Trust: 1.4

url:http://www.fortiguard.com/advisory/fg-ir-14-018/

Trust: 1.4

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095757

Trust: 1.4

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095756

Trust: 1.4

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095755

Trust: 1.4

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095754

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21683332

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676879

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676644

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676071

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21675821

Trust: 1.4

url:http://www.f-secure.com/en/web/labs_global/fsc-2014-6

Trust: 1.4

url:http://support.citrix.com/article/ctx140876

Trust: 1.4

url:http://aix.software.ibm.com/aix/efixes/security/openssl_advisory9.asc

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-0221

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-3470

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-0195

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-0224

Trust: 1.3

url:http://security.gentoo.org/glsa/glsa-201407-05.xml

Trust: 1.2

url:http://h30499.www3.hp.com/t5/hp-security-research-blog/once-bled-twice-shy-openssl-cve-2014-0195/ba-p/6501048

Trust: 1.1

url:https://bugzilla.redhat.com/show_bug.cgi?id=1103598

Trust: 1.1

url:http://h30499.www3.hp.com/t5/hp-security-research-blog/zdi-14-173-cve-2014-0195-openssl-dtls-fragment-out-of-bounds/ba-p/6501002

Trust: 1.1

url:http://www.blackberry.com/btsc/kb36051

Trust: 1.1

url:http://secunia.com/advisories/59301

Trust: 1.1

url:http://secunia.com/advisories/59450

Trust: 1.1

url:http://secunia.com/advisories/59491

Trust: 1.1

url:http://secunia.com/advisories/59721

Trust: 1.1

url:http://secunia.com/advisories/59655

Trust: 1.1

url:http://secunia.com/advisories/59659

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg21678289

Trust: 1.1

url:http://secunia.com/advisories/59162

Trust: 1.1

url:http://secunia.com/advisories/59528

Trust: 1.1

url:http://secunia.com/advisories/58939

Trust: 1.1

url:http://secunia.com/advisories/59666

Trust: 1.1

url:http://secunia.com/advisories/59587

Trust: 1.1

url:http://secunia.com/advisories/59126

Trust: 1.1

url:http://secunia.com/advisories/59490

Trust: 1.1

url:http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm

Trust: 1.1

url:http://secunia.com/advisories/59514

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg21677527

Trust: 1.1

url:http://secunia.com/advisories/59669

Trust: 1.1

url:http://secunia.com/advisories/59413

Trust: 1.1

url:http://secunia.com/advisories/58883

Trust: 1.1

url:http://secunia.com/advisories/59300

Trust: 1.1

url:http://secunia.com/advisories/59895

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html

Trust: 1.1

url:http://secunia.com/advisories/59530

Trust: 1.1

url:http://secunia.com/advisories/59342

Trust: 1.1

url:http://secunia.com/advisories/59451

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=isg400001843

Trust: 1.1

url:http://secunia.com/advisories/58743

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=isg400001841

Trust: 1.1

url:http://secunia.com/advisories/59990

Trust: 1.1

url:http://secunia.com/advisories/60571

Trust: 1.1

url:http://secunia.com/advisories/59784

Trust: 1.1

url:http://support.apple.com/kb/ht6443

Trust: 1.1

url:http://seclists.org/fulldisclosure/2014/dec/23

Trust: 1.1

url:http://www.vmware.com/security/advisories/vmsa-2014-0012.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142660345230545&w=2

Trust: 1.1

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:062

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140431828824371&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140499827729550&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140266410314613&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140448122410568&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140491231331543&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140621259019789&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140482916501310&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140389274407904&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140317760000786&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140904544427729&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140389355508263&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140752315422991&w=2

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05301946

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html

Trust: 1.1

url:https://www.novell.com/support/kb/doc.php?id=7015271

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676889

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=nas8n1020163

Trust: 1.1

url:http://www.vmware.com/security/advisories/vmsa-2014-0006.html

Trust: 1.1

url:http://www.securitytracker.com/id/1030337

Trust: 1.1

url:http://www.securityfocus.com/bid/67900

Trust: 1.1

url:http://www.mandriva.com/security/advisories?name=mdvsa-2014:106

Trust: 1.1

url:http://www.ibm.com/support/docview.wss?uid=swg24037783

Trust: 1.1

url:http://www.ibm.com/support/docview.wss?uid=swg21676793

Trust: 1.1

url:http://www.ibm.com/support/docview.wss?uid=swg21676356

Trust: 1.1

url:http://secunia.com/advisories/61254

Trust: 1.1

url:http://secunia.com/advisories/59518

Trust: 1.1

url:http://secunia.com/advisories/59454

Trust: 1.1

url:http://secunia.com/advisories/59449

Trust: 1.1

url:http://secunia.com/advisories/59441

Trust: 1.1

url:http://secunia.com/advisories/59437

Trust: 1.1

url:http://secunia.com/advisories/59429

Trust: 1.1

url:http://secunia.com/advisories/59365

Trust: 1.1

url:http://secunia.com/advisories/59364

Trust: 1.1

url:http://secunia.com/advisories/59310

Trust: 1.1

url:http://secunia.com/advisories/59306

Trust: 1.1

url:http://secunia.com/advisories/59305

Trust: 1.1

url:http://secunia.com/advisories/59287

Trust: 1.1

url:http://secunia.com/advisories/59223

Trust: 1.1

url:http://secunia.com/advisories/59192

Trust: 1.1

url:http://secunia.com/advisories/59189

Trust: 1.1

url:http://secunia.com/advisories/59188

Trust: 1.1

url:http://secunia.com/advisories/59175

Trust: 1.1

url:http://secunia.com/advisories/59040

Trust: 1.1

url:http://secunia.com/advisories/58977

Trust: 1.1

url:http://secunia.com/advisories/58945

Trust: 1.1

url:http://secunia.com/advisories/58714

Trust: 1.1

url:http://secunia.com/advisories/58713

Trust: 1.1

url:http://secunia.com/advisories/58660

Trust: 1.1

url:http://secunia.com/advisories/58615

Trust: 1.1

url:http://secunia.com/advisories/58337

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2014-august/136473.html

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2014-august/136470.html

Trust: 1.1

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10629

Trust: 1.1

url:http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html

Trust: 1.1

url:http://www.securityfocus.com/archive/1/534161/100/0/threaded

Trust: 1.1

url:https://git.openssl.org/gitweb/?p=openssl.git%3ba=commit%3bh=1632ef744872edc2aa2a53d487d3e79c965a4ad3

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0195

Trust: 1.0

url:http://jvn.jp/vu/jvnvu93868849/index.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-0195

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2014-0198

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2010-5298

Trust: 0.6

url:https://ics-cert.us-cert.gov/advisories/icsa-17-094-04

Trust: 0.4

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/

Trust: 0.4

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.4

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-0076

Trust: 0.4

url:http://securityadvisories.dlink.com/security/publication.aspx?name=sap10045

Trust: 0.3

url:http://www.cerberusftp.com/products/releasenotes.html

Trust: 0.3

url:http://googlechromereleases.blogspot.com/2014/06/chrome-for-android-update.html

Trust: 0.3

url:http://blogs.citrix.com/2014/06/06/citrix-security-advisory-for-openssl-vulnerabilities-june-2014/

Trust: 0.3

url:https://blogs.oracle.com/sunsecurity/entry/cve_2014_0195_buffer_errors

Trust: 0.3

url:http://seclists.org/bugtraq/2014/aug/att-93/esa-2014-079.txt

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21678123

Trust: 0.3

url:http://www.openssl.org

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100181245

Trust: 0.3

url:http://www8.hp.com/us/en/software-solutions/operations-analytics-operations-analysis/

Trust: 0.3

url:http://www.ibm.com/support/docview.wss?uid=swg21686583

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21685551

Trust: 0.3

url:http://www.marshut.com/ixwnpv/stunnel-5-02-released.html

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100181099

Trust: 0.3

url:http://seclists.org/bugtraq/2015/mar/84

Trust: 0.3

url:http://btsc.webapps.blackberry.com/btsc/viewdocument.do;jsessionid=98ec479ee69ccb916d2ea4b09943faf5?nocount=true&externalid=kb36051&sliceid=1&cmd=&forward=nonthreadedkc&command=show&kcid=kb36051&viewe

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04355095

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04343424

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04345210

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04349175

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04349789

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04349897

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04363613

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04368523

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04378799

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04379485

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04337774

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05301946

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04336637

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21678356

Trust: 0.3

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095940

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21676889

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676673

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676041

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676128

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-14-173/

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=nas8n1020200

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676356

Trust: 0.3

url:https://rhn.redhat.com/errata/rhsa-2014-0625.html

Trust: 0.3

url:http://forums.alienvault.com/discussion/3054/security-advisory-alienvault-v4-10-0-addresses-several-vulnerabilities

Trust: 0.3

url:http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/archive/hw-345106.htm

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676793

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1021009

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676840

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=nas8n1020163

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21678104

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21682023

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21682025

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21682024

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21678289

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004695

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1020976

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1020952

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1007987

Trust: 0.3

url:http://www.ubuntu.com/usn/usn-2232-4/

Trust: 0.3

url:http://www.ubuntu.com/usn/usn-2232-1

Trust: 0.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0224

Trust: 0.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3470

Trust: 0.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-5298

Trust: 0.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0198

Trust: 0.3

url:https://access.redhat.com/site/articles/904433

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0221

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/120.html

Trust: 0.1

url:https://github.com/ricedu/cve-2014-0195

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-0195

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=34546

Trust: 0.1

url:https://usn.ubuntu.com/2232-3/

Trust: 0.1

url:http://support.openview.hp.com/selfsolve/document/lid/oo_00030

Trust: 0.1

url:https://launchpad.net/bugs/1356843

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/0.9.8k-7ubuntu8.21

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-2232-4

Trust: 0.1

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_n

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-0076

Trust: 0.1

url:http://www.hp.com/jp/icewall_patchaccess

Trust: 0.1

url:https://h20392.www2.hp.com/portal/swdepot/displayp

Trust: 0.1

url:https://www.hp.com/go/swa

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4618

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-2520

Trust: 0.1

url:https://support.emc.com/downloads/2732_documentum-server

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-2521

Trust: 0.1

url:http://slackware.com

Trust: 0.1

url:http://osuosl.org)

Trust: 0.1

url:http://slackware.com/gpg-key

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0289

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0288

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0287

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0209

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0160

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3571

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3566

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0287

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0160

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0286

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3513

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-8275

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3567

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3572

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0209

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0289

Trust: 0.1

url:http://www.mandriva.com/en/support/security/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3513

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0204

Trust: 0.1

url:http://openssl.org/news/secadv_20150319.txt

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3570

Trust: 0.1

url:http://openssl.org/news/secadv_20150108.txt

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0204

Trust: 0.1

url:http://www.mandriva.com/en/support/security/advisories/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3571

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0076

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0288

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0206

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0205

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0293

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3567

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3570

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0205

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-8275

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3572

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3569

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0286

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3569

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0293

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3566

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0206

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-2232-3

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.1e-3ubuntu1.6

Trust: 0.1

url:https://launchpad.net/bugs/1332643

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu2.4

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.1-4ubuntu5.16

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/0.9.8k-7ubuntu8.19

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3470

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-5298

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0221

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0198

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0224

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0195

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://twitter.com/vmwaresrc

Trust: 0.1

url:http://www.vmware.com/security/advisories

Trust: 0.1

url:http://kb.vmware.com/kb/1055

Trust: 0.1

url:http://kb.vmware.com/kb/2077359

Trust: 0.1

url:https://www.vmware.com/support/policies/lifecycle.html

Trust: 0.1

url:http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

Trust: 0.1

url:https://www.vmware.com/support/policies/security_response.html

Trust: 0.1

url:https://www.vmware.com/patchmgr/download.portal

Trust: 0.1

url:http://support.openview.hp.com/selfsolve/document/km01020441

Trust: 0.1

url:http://www.debian.org/security/faq

Trust: 0.1

url:http://www.debian.org/security/

Trust: 0.1

url:https://access.redhat.com/site/solutions/905793

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0224.html

Trust: 0.1

url:https://access.redhat.com/site/articles/11258

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0198.html

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2014-0679.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2010-5298.html

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://bugzilla.redhat.com/):

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-3470.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0221.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0195.html

Trust: 0.1

url:https://access.redhat.com/security/team/key/#package

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu2.2

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.1e-3ubuntu1.4

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/0.9.8k-7ubuntu8.18

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.1-4ubuntu5.14

Trust: 0.1

sources: ZDI: ZDI-14-173 // VULMON: CVE-2014-0195 // BID: 67900 // JVNDB: JVNDB-2014-002765 // PACKETSTORM: 127421 // PACKETSTORM: 127917 // PACKETSTORM: 127386 // PACKETSTORM: 127136 // PACKETSTORM: 127923 // PACKETSTORM: 126976 // PACKETSTORM: 131044 // PACKETSTORM: 127166 // PACKETSTORM: 127630 // PACKETSTORM: 127045 // PACKETSTORM: 127403 // PACKETSTORM: 127123 // PACKETSTORM: 127042 // PACKETSTORM: 126925 // NVD: CVE-2014-0195

CREDITS

Jüri Aedla

Trust: 0.7

sources: ZDI: ZDI-14-173

SOURCES

db:ZDIid:ZDI-14-173
db:VULMONid:CVE-2014-0195
db:BIDid:67900
db:JVNDBid:JVNDB-2014-002765
db:PACKETSTORMid:127421
db:PACKETSTORMid:127917
db:PACKETSTORMid:127386
db:PACKETSTORMid:127136
db:PACKETSTORMid:127923
db:PACKETSTORMid:126976
db:PACKETSTORMid:131044
db:PACKETSTORMid:127166
db:PACKETSTORMid:127630
db:PACKETSTORMid:127045
db:PACKETSTORMid:127403
db:PACKETSTORMid:127123
db:PACKETSTORMid:127042
db:PACKETSTORMid:126925
db:NVDid:CVE-2014-0195

LAST UPDATE DATE

2024-09-15T21:30:41.774000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-14-173date:2014-06-05T00:00:00
db:VULMONid:CVE-2014-0195date:2023-11-07T00:00:00
db:BIDid:67900date:2017-05-23T16:25:00
db:JVNDBid:JVNDB-2014-002765date:2015-12-17T00:00:00
db:NVDid:CVE-2014-0195date:2023-11-07T02:18:11.613

SOURCES RELEASE DATE

db:ZDIid:ZDI-14-173date:2014-06-05T00:00:00
db:VULMONid:CVE-2014-0195date:2014-06-05T00:00:00
db:BIDid:67900date:2014-06-05T00:00:00
db:JVNDBid:JVNDB-2014-002765date:2014-06-09T00:00:00
db:PACKETSTORMid:127421date:2014-07-11T21:04:18
db:PACKETSTORMid:127917date:2014-08-18T23:09:13
db:PACKETSTORMid:127386date:2014-07-09T04:03:23
db:PACKETSTORMid:127136date:2014-06-17T23:11:00
db:PACKETSTORMid:127923date:2014-08-19T16:52:04
db:PACKETSTORMid:126976date:2014-06-06T23:46:36
db:PACKETSTORMid:131044date:2015-03-27T20:42:44
db:PACKETSTORMid:127166date:2014-06-24T00:52:51
db:PACKETSTORMid:127630date:2014-07-28T20:36:25
db:PACKETSTORMid:127045date:2014-06-11T23:18:46
db:PACKETSTORMid:127403date:2014-07-09T17:11:19
db:PACKETSTORMid:127123date:2014-06-17T13:28:30
db:PACKETSTORMid:127042date:2014-06-11T00:10:53
db:PACKETSTORMid:126925date:2014-06-05T15:14:53
db:NVDid:CVE-2014-0195date:2014-06-05T21:55:06.147