ID

VAR-201406-0142


CVE

CVE-2014-0221


TITLE

OpenSSL of d1_both.c of dtls1_get_message_fragment Service disruption in functions (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2014-002766

DESCRIPTION

The dtls1_get_message_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (recursion and client crash) via a DTLS hello message in an invalid DTLS handshake. OpenSSL is prone to a denial-of-service vulnerability. An attacker can exploit this issue to crash the affected application, denying service to legitimate users. OpenSSL prior to 0.9.8za,1.0.0m and 1.0.1h are vulnerable. Release Date: 2014-08-08 Last Updated: 2014-08-08 Potential Security Impact: Remote denial of service (DoS), code execution, unauthorized access, disclosure of information Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP System Management Homepage (SMH), HP Smart Update Manager (SUM), and HP Version Control Agent (VCA) running on Linux and Windows. These components of HP Insight Control server deployment could be exploited remotely resulting in denial of service (DoS), code execution, unauthorized access, or disclosure of information. HP Insight Control server deployment packages HP System Management Homepage (SMH) and HP Version Control Agent (VCA), and HP Smart Update Manager (SUM) and deploys them through the following components. This bulletin provides the information needed to update the HP Insight Control server deployment solution. Install HP Management Agents for Windows x86/x64 Install HP Management Agents for RHEL 5 x64 Install HP Management Agents for RHEL 6 x64 Install HP Management Agents for SLES 10 x64 Install HP Management Agents for SLES 11 x64 Upgrade Proliant Firmware References: CVE-2010-5298 Remote Denial of Service CVE-2014-0076 Unauthorized Disclosure of Information CVE-2014-0195 Remote Unauthorized Access CVE-2014-0198 Remote Denial of Service CVE-2014-0221 Remote Denial of Service (DoS) CVE-2014-0224 Remote Unauthorized Access or Disclosure of Information CVE-2014-3470 Remote Code Execution or Unauthorized Access SSRT101628 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP Insight Control server deployment v7.1.2, v7.2.0, v7.2.1, v7.2.2, v7.3.1 BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2010-5298 (AV:N/AC:H/Au:N/C:N/I:P/A:P) 4.0 CVE-2014-0076 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2014-0195 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2014-0198 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2014-0221 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2014-0224 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2014-3470 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP has provided the following updates to v7.3.1 of HP Insight Control server deployment to resolve this vulnerability. HP has provided manual update steps if a version upgrade is not possible; if users wish to remain at v7.1.2, v7.2.0, or v7.2.1. Note: It is important to check your current running version of HP Insight Control server deployment and to follow the correct steps listed below. For HP Insight Control server deployment v7.2.2, users must upgrade to v7.3.1 and follow the steps below to remove the vulnerability. The vulnerability known as Heartbleed (CVE-2014-0160) was fixed in HP Insight Control server deployment v7.3.1. That Security Bulletin with instructions on how to upgrade to v7.3.1 can be found here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_n a-c04267749 HP Insight Control server deployment users of v7.1.2, v7.2.0, v7.2.1 should take the following steps to remove this vulnerability. Delete the files smhamd64-*.exe/smhx86-*.exe" from Component Copy Location listed in the following table, rows 1 and 2. Delete the files "vcax86-*.exe/vcaamd64-*.exe from Component Copy Location listed in the following table, rows 3 and 4. Delete the files hpsmh-7.*.rpm" from Component Copy Location listed in row 5. In sequence, perform the steps from left to right in the following table. First, download components from Download Link; Second, rename the component as suggested in Rename to. Third, copy the component to the location specified in Component Copy Location. Table Row Number Download Link Rename to Component Copy Location 1 http://www.hp.com/swpublishing/MTX-e8076c2a35804685ad65b2b1ba smhamd64-ccp023716.exe \\express\hpfeatures\hpagents-ws\components\Win2008 2 http://www.hp.com/swpublishing/MTX-3395d737d98f42149125b9bb05 smhx86-cp023715.exe \\express\hpfeatures\hpagents-ws\components\Win2008 3 http://www.hp.com/swpublishing/MTX-8aefeaf490284a7691eca97d13 vcax86-cp023742.exe \\express\hpfeatures\hpagents-ws\components\Win2008 4 http://www.hp.com/swpublishing/MTX-c0d32bac154a4d93839d8cd1f2 vcaamd64-cp023743.exe \\express\hpfeatures\hpagents-ws\components\Win2008 5 http://www.hp.com/swpublishing/MTX-bd9a1cf60e344c549c4888db93 Do not rename the downloaded component for this step. \\express\hpfeatures\hpagents-sles11-x64\components \\express\hpfeatures\hpagents-sles10-x64\components \\express\hpfeatures\hpagents-rhel5-x64\components \\express\hpfeatures\hpagents-rhel6-x64\components Download and extract the HPSUM 5.3.6 component from ftp://ftp.hp.com/pub/softlib2/software1/pubsw-windows/p750586112/v99793 Copy all content from extracted ZIP folder and paste into \\eXpress\hpfeatures\fw-proLiant\components Initiate Install HP Management Agents for SLES 11 x64 on targets running SLES11 x64. Initiate Install HP Management Agents for SLES 10 x64 on targets running SLES10 x64. Initiate Install HP Management Agents for RHEL 6 x64 on targets running RHEL 6 x64. Initiate Install HP Management Agents for RHEL 5 x64 on targets running RHEL 5 x64. Initiate Install HP Management Agents for Windows x86/x64 on targets running Windows. HP Insight Control server deployment users with v7.2.2: Please upgrade to Insight Control server deployment v7.3.1 and follow the steps below for v7.3.1. HP Insight Control server deployment users with v7.3.1: Perform steps 1 - 4 as outlined above for users with HP Insight Control server deployment v7.1.2, v7.2.0, and v7.2.1. Download the HP SUM ZIP file from http://www.hp.com/swpublishing/MTX-f6c141a7feeb4a358bbb28300f Extract the contents from the HP SUM ZIP file to \\eXpress\hpfeatures\fw-proLiant\components location on the Insight Control server deployment server Related security bulletins: For System Management Homepage please see Security bulletin HPSBMU03051 https ://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c04 345210 For HP Version Control Agent please see Security bulletin HPSBMU03057 https:/ /h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c0434 9897 HISTORY Version:1 (rev.1) - 8 August 2014 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. 7) - x86_64 3. Description: Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library. This release serves as a replacement for Red Hat JBoss Web Server 2.0.1, and includes several bug fixes. Refer to the Red Hat JBoss Web Server 2.1.0 Release Notes, linked to in the References section, for information on the most significant of these changes. The following security issues are also fixed with this release: A race condition flaw, leading to heap-based buffer overflows, was found in the mod_status httpd module. A remote attacker able to access a status page served by mod_status on a server using a threaded Multi-Processing Module (MPM) could send a specially crafted request that would cause the httpd child process to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the "apache" user. A remote attacker could submit a specially crafted request that would cause the httpd child process to hang indefinitely. (CVE-2014-0231) It was found that several application-provided XML files, such as web.xml, content.xml, *.tld, *.tagx, and *.jspx, resolved external entities, permitting XML External Entity (XXE) attacks. An attacker able to deploy malicious applications to Tomcat could use this flaw to circumvent security restrictions set by the JSM, and gain access to sensitive information on the system. Note that this flaw only affected deployments in which Tomcat is running applications from untrusted sources, such as in a shared hosting environment. (CVE-2013-4590) It was found that, in certain circumstances, it was possible for a malicious web application to replace the XML parsers used by Tomcat to process XSLTs for the default servlet, JSP documents, tag library descriptors (TLDs), and tag plug-in configuration files. The injected XML parser(s) could then bypass the limits imposed on XML external entities and/or gain access to the XML files processed for other web applications deployed on the same Tomcat instance. Solution: The References section of this erratum contains a download link (you must log in to download the update). These vulnerabilities include: * The SSLv3 vulnerability known as "Padding Oracle on Downgraded Legacy Encryption" also known as "POODLE", which could be exploited remotely resulting in disclosure of information. - HP StoreVirtual VSA Software 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4130 600GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4130 600GB China SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 1TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 450GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 900GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 1TB MDL China SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 450GB China SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 900GB China SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 FC 900GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 FC 900GB China SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 2TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 3TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 450GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 600GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4630 900GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4730 600GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4730 900GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4730 FC 900GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 450GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 900GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 1TB MDL SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 3TB MDL SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 450GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4335 China Hybrid Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4335 Hybrid Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 4TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4130 600GB China SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4130 600GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 1TB MDL China SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 1TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 1TB MDL SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 450GB China SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 450GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 450GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 900GB China SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 900GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 900GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 FC 900GB China SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4330 FC 900GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4335 China Hybrid SAN Solution 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4335 China Hybrid Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4335 Hybrid SAN Solution 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4335 Hybrid Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 2TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 3TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 3TB MDL SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 450GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 450GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 4TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 600GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4530 600GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4630 900GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4730 600GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4730 600GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4730 900GB SAS Storage 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4730 900GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5 - HP StoreVirtual 4730 FC 900GB SAS Storage 12.6, 12.5, 12.0, 11.5 BACKGROUND CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector CVE-2010-5298 4.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L 4.0 (AV:N/AC:H/Au:N/C:N/I:P/A:P) CVE-2014-0076 4.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N 1.9 (AV:L/AC:M/Au:N/C:P/I:N/A:N) CVE-2014-0195 7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P) CVE-2014-0198 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L 4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P) CVE-2014-0221 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L 4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P) CVE-2014-0224 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P) CVE-2014-3470 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L 4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P) CVE-2014-3566 3.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N 4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N) CVE-2016-0705 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C) Information on CVSS is documented in HPE Customer Notice HPSN-2008-002 here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499 RESOLUTION HPE recommends applying the following software updates to resolve the vulnerabilities in the impacted versions of HPE StoreVirtual products running HPE LeftHand OS. LeftHand OS v11.5 - Patches 45019-00 and 45020 LeftHand OS v12.0 - Patches 50016-00 and 50017-00 LeftHand OS v12.5 - Patch 55016-00 LeftHand OS v12.6 - Patch 56002-00 **Notes:** These patches enable TLSv1.2 protocol and upgrades the OpenSSL RPM revision to OpenSSL v1.0.1e 48. These patches migrate Certificate Authority Hashing Algorithm from a weak hashing algorithm SHA1 to the stronger hashing algorithm SHA256. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: openssl security update Advisory ID: RHSA-2014:0625-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0625.html Issue date: 2014-06-05 CVE Names: CVE-2010-5298 CVE-2014-0195 CVE-2014-0198 CVE-2014-0221 CVE-2014-0224 CVE-2014-3470 ===================================================================== 1. Summary: Updated openssl packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library. It was found that OpenSSL clients and servers could be forced, via a specially crafted handshake packet, to use weak keying material for communication. A man-in-the-middle attacker could use this flaw to decrypt and modify traffic between a client and a server. (CVE-2014-0224) Note: In order to exploit this flaw, both the server and the client must be using a vulnerable version of OpenSSL; the server must be using OpenSSL version 1.0.1 and above, and the client must be using any version of OpenSSL. For more information about this flaw, refer to: https://access.redhat.com/site/articles/904433 A buffer overflow flaw was found in the way OpenSSL handled invalid DTLS packet fragments. A remote attacker could possibly use this flaw to execute arbitrary code on a DTLS client or server. (CVE-2014-0195) Multiple flaws were found in the way OpenSSL handled read and write buffers when the SSL_MODE_RELEASE_BUFFERS mode was enabled. A TLS/SSL client or server using OpenSSL could crash or unexpectedly drop connections when processing certain SSL traffic. (CVE-2010-5298, CVE-2014-0198) A denial of service flaw was found in the way OpenSSL handled certain DTLS ServerHello requests. (CVE-2014-0221) A NULL pointer dereference flaw was found in the way OpenSSL performed anonymous Elliptic Curve Diffie Hellman (ECDH) key exchange. A specially crafted handshake packet could cause a TLS/SSL client that has the anonymous ECDH cipher suite enabled to crash. (CVE-2014-3470) Red Hat would like to thank the OpenSSL project for reporting these issues. Upstream acknowledges KIKUCHI Masashi of Lepidum as the original reporter of CVE-2014-0224, Jüri Aedla as the original reporter of CVE-2014-0195, Imre Rad of Search-Lab as the original reporter of CVE-2014-0221, and Felix Gröbert and Ivan Fratrić of Google as the original reporters of CVE-2014-3470. All OpenSSL users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. For the update to take effect, all services linked to the OpenSSL library (such as httpd and other SSL-enabled services) must be restarted or the system rebooted. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1087195 - CVE-2010-5298 openssl: freelist misuse causing a possible use-after-free 1093837 - CVE-2014-0198 openssl: SSL_MODE_RELEASE_BUFFERS NULL pointer dereference in do_ssl3_write() 1103586 - CVE-2014-0224 openssl: SSL/TLS MITM vulnerability 1103593 - CVE-2014-0221 openssl: DoS when sending invalid DTLS handshake 1103598 - CVE-2014-0195 openssl: Buffer overflow via DTLS invalid fragment 1103600 - CVE-2014-3470 openssl: client-side denial of service when using anonymous ECDH 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: openssl-1.0.1e-16.el6_5.14.src.rpm i386: openssl-1.0.1e-16.el6_5.14.i686.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.i686.rpm x86_64: openssl-1.0.1e-16.el6_5.14.i686.rpm openssl-1.0.1e-16.el6_5.14.x86_64.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.i686.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: openssl-1.0.1e-16.el6_5.14.src.rpm i386: openssl-debuginfo-1.0.1e-16.el6_5.14.i686.rpm openssl-devel-1.0.1e-16.el6_5.14.i686.rpm openssl-perl-1.0.1e-16.el6_5.14.i686.rpm openssl-static-1.0.1e-16.el6_5.14.i686.rpm x86_64: openssl-debuginfo-1.0.1e-16.el6_5.14.i686.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.x86_64.rpm openssl-devel-1.0.1e-16.el6_5.14.i686.rpm openssl-devel-1.0.1e-16.el6_5.14.x86_64.rpm openssl-perl-1.0.1e-16.el6_5.14.x86_64.rpm openssl-static-1.0.1e-16.el6_5.14.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: openssl-1.0.1e-16.el6_5.14.src.rpm x86_64: openssl-1.0.1e-16.el6_5.14.i686.rpm openssl-1.0.1e-16.el6_5.14.x86_64.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.i686.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: openssl-1.0.1e-16.el6_5.14.src.rpm x86_64: openssl-debuginfo-1.0.1e-16.el6_5.14.i686.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.x86_64.rpm openssl-devel-1.0.1e-16.el6_5.14.i686.rpm openssl-devel-1.0.1e-16.el6_5.14.x86_64.rpm openssl-perl-1.0.1e-16.el6_5.14.x86_64.rpm openssl-static-1.0.1e-16.el6_5.14.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: openssl-1.0.1e-16.el6_5.14.src.rpm i386: openssl-1.0.1e-16.el6_5.14.i686.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.i686.rpm openssl-devel-1.0.1e-16.el6_5.14.i686.rpm ppc64: openssl-1.0.1e-16.el6_5.14.ppc.rpm openssl-1.0.1e-16.el6_5.14.ppc64.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.ppc.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.ppc64.rpm openssl-devel-1.0.1e-16.el6_5.14.ppc.rpm openssl-devel-1.0.1e-16.el6_5.14.ppc64.rpm s390x: openssl-1.0.1e-16.el6_5.14.s390.rpm openssl-1.0.1e-16.el6_5.14.s390x.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.s390.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.s390x.rpm openssl-devel-1.0.1e-16.el6_5.14.s390.rpm openssl-devel-1.0.1e-16.el6_5.14.s390x.rpm x86_64: openssl-1.0.1e-16.el6_5.14.i686.rpm openssl-1.0.1e-16.el6_5.14.x86_64.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.i686.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.x86_64.rpm openssl-devel-1.0.1e-16.el6_5.14.i686.rpm openssl-devel-1.0.1e-16.el6_5.14.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: openssl-1.0.1e-16.el6_5.14.src.rpm i386: openssl-debuginfo-1.0.1e-16.el6_5.14.i686.rpm openssl-perl-1.0.1e-16.el6_5.14.i686.rpm openssl-static-1.0.1e-16.el6_5.14.i686.rpm ppc64: openssl-debuginfo-1.0.1e-16.el6_5.14.ppc64.rpm openssl-perl-1.0.1e-16.el6_5.14.ppc64.rpm openssl-static-1.0.1e-16.el6_5.14.ppc64.rpm s390x: openssl-debuginfo-1.0.1e-16.el6_5.14.s390x.rpm openssl-perl-1.0.1e-16.el6_5.14.s390x.rpm openssl-static-1.0.1e-16.el6_5.14.s390x.rpm x86_64: openssl-debuginfo-1.0.1e-16.el6_5.14.x86_64.rpm openssl-perl-1.0.1e-16.el6_5.14.x86_64.rpm openssl-static-1.0.1e-16.el6_5.14.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: openssl-1.0.1e-16.el6_5.14.src.rpm i386: openssl-1.0.1e-16.el6_5.14.i686.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.i686.rpm openssl-devel-1.0.1e-16.el6_5.14.i686.rpm x86_64: openssl-1.0.1e-16.el6_5.14.i686.rpm openssl-1.0.1e-16.el6_5.14.x86_64.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.i686.rpm openssl-debuginfo-1.0.1e-16.el6_5.14.x86_64.rpm openssl-devel-1.0.1e-16.el6_5.14.i686.rpm openssl-devel-1.0.1e-16.el6_5.14.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: openssl-1.0.1e-16.el6_5.14.src.rpm i386: openssl-debuginfo-1.0.1e-16.el6_5.14.i686.rpm openssl-perl-1.0.1e-16.el6_5.14.i686.rpm openssl-static-1.0.1e-16.el6_5.14.i686.rpm x86_64: openssl-debuginfo-1.0.1e-16.el6_5.14.x86_64.rpm openssl-perl-1.0.1e-16.el6_5.14.x86_64.rpm openssl-static-1.0.1e-16.el6_5.14.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2010-5298.html https://www.redhat.com/security/data/cve/CVE-2014-0195.html https://www.redhat.com/security/data/cve/CVE-2014-0198.html https://www.redhat.com/security/data/cve/CVE-2014-0221.html https://www.redhat.com/security/data/cve/CVE-2014-0224.html https://www.redhat.com/security/data/cve/CVE-2014-3470.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/site/articles/904433 https://access.redhat.com/site/solutions/905793 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFTkGAKXlSAg2UNWIIRAnrwAJ9sLrj3wCAZhJU00jxgt03unDAHywCfVjUB pJJhdOUzRUL8R2haDM4xrsk= =hZF8 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce. ============================================================================ Ubuntu Security Notice USN-2232-2 June 12, 2014 openssl regression ============================================================================ A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 14.04 LTS - Ubuntu 13.10 - Ubuntu 12.04 LTS Summary: USN-2232-1 introduced a regression in OpenSSL. The upstream fix for CVE-2014-0224 caused a regression for certain applications that use tls_session_secret_cb, such as wpa_supplicant. This update fixes the problem. This issue only affected Ubuntu 12.04 LTS, Ubuntu 13.10, and Ubuntu 14.04 LTS. (CVE-2014-0195) Imre Rad discovered that OpenSSL incorrectly handled DTLS recursions. (CVE-2014-0224) Felix Gr=C3=B6bert and Ivan Fratri=C4=87 discovered that OpenSSL incorrectly handled anonymous ECDH ciphersuites. This issue only affected Ubuntu 12.04 LTS, Ubuntu 13.10, and Ubuntu 14.04 LTS. (CVE-2014-3470) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: libssl1.0.0 1.0.1f-1ubuntu2.3 Ubuntu 13.10: libssl1.0.0 1.0.1e-3ubuntu1.5 Ubuntu 12.04 LTS: libssl1.0.0 1.0.1-4ubuntu5.15 After a standard system update you need to reboot your computer to make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ESA-2014-079: EMC Documentum Content Server Multiple Vulnerabilities EMC Identifier: ESA-2014-079 CVE Identifier: See below for individual CVEs Severity Rating: CVSS v2 Base Score: See below for individual CVSS score for each CVE Affected products: \x95 All EMC Documentum Content Server versions of 7.1 prior to P07 \x95 All EMC Documentum Content Server versions of 7.0 \x95 All EMC Documentum Content Server versions of 6.7 SP2 prior to P16 \x95 All EMC Documentum Content Server versions of 6.7 SP1 \x95 All EMC Documentum Content Server versions prior to 6.7 SP1 Summary: EMC Documentum Content Server contains fixes for multiple vulnerabilities which also include vulnerabilities disclosed by the OpenSSL project on June 5, 2014 in OpenSSL. Details: EMC Documentum Content Server may be susceptible to the following vulnerabilities: \x95 Arbitrary Code Execution (CVE-2014-4618): Authenticated non-privileged users can potentially execute Documentum methods with higher level privileges (up to and including superuser privileges) due to improper authorization checks being performed on user-created system objects. CVSS v2 Base Score: 8.2 (AV:N/AC:M/Au:S/C:C/I:C/A:P) \x95 DQL Injection (CVE-2014-2520): Certain DQL hints in EMC Documentum Content Server may be potentially exploited by an authenticated non-privileged malicious user to conduct DQL injection attacks and read the database contents. This issue only affects Content Server running on Oracle database. CVSS v2 Base Score: 6.3 (AV:N/AC:M/Au:S/C:C/I:N/A:N) \x95 Information Disclosure (CVE-2014-2521): Authenticated non-privileged users are allowed to retrieve meta-data of unauthorized system objects due to improper authorization checks being performed on certain RPC commands in Content Server. CVSS v2 Base Score: 6.3 (AV:N/AC:M/Au:S/C:C/I:N/A:N) \x95 Multiple OpenSSL vulnerabilities (See individual CVEs below and refer to NVD for each of their scores): SSL/TLS Man-in-the-middle (MITM) vulnerability (CVE-2014-0224) DTLS recursion flaw (CVE-2014-0221) DTLS invalid fragment vulnerability (CVE-2014-0195) SSL_MODE_RELEASE_BUFFERS NULL pointer deference (CVE-2014-0198) SSL_MODE_RELEASE_BUFFERS session injection or denial of service (CVE-2010-5298) Anonymous ECDH denial of service (CVE-2014-3470) FLUSH + RELOAD cache side-channel attack (CVE-2014-0076) For more information about these vulnerabilities, please visit the original OpenSSL advisory https://www.openssl.org/news/secadv_20140605.txt Resolution: The following versions contain the resolution for these issues: \x95 EMC Documentum Content Server version 7.1 P07 and later \x95 EMC Documentum Content Server version 7.0: Hotfixes are available for Windows & Linux. Contact EMC Support to obtain them. For Solaris and AIX, contact EMC Support to open Hotfix requests. \x95 EMC Documentum Content Server version 6.7 SP2 P16 and later \x95 EMC Documentum Content Server version 6.7 SP1: Hotfixes are available for Windows & Linux. Contact EMC Support to obtain them. For Solaris and AIX, contact EMC Support to open Hotfix requests. EMC recommends all customers to upgrade to one of the above versions at the earliest opportunity. Link to remedies: Registered EMC Online Support customers can download patches and software from support.emc.com at: https://support.emc.com/downloads/2732_Documentum-Server For Hotfix, contact EMC Support. Read and use the information in this EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact EMC Software Technical Support at 1-877-534-2867. For an explanation of Severity Ratings, refer to EMC Knowledgebase solution emc218831. EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability. EMC Corporation distributes EMC Security Advisories, in order to bring to the attention of users of the affected EMC products, important security information. EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply. HP Version Control Repository Manager (VCRM) version 7.3.3 and earlier for Linux and Windows. Depending on the server configuration, this could lead to a denial of service. (CVE-2014-0193) It was found that the isCallerInRole() method of the SimpleSecurityManager did not correctly check caller roles. HP IceWall SSO Dfw and MCRP If possible, do not use SHOST setting which allows IceWall SSO Dfw or MCRP to use SSL/TLS for back-end web server connection. HP IceWall SSO Dfw Certd If possible, set LDAPSSL to 0 to make HP SSO IceWall Certd to not use SSL/TLS on any connection with LDAP server. Note: The HP IceWall product is only available in Japan. OpenSSL is a 3rd party product that is embedded with some HP Software products. The bulletin does not apply to any other 3rd party application (e.g. operating system, web server, or application server) that may be required to be installed by the customer according instructions in the product install guide. Here are the details from the Slackware 14.1 ChangeLog: +--------------------------+ patches/packages/openssl-1.0.1h-i486-1_slack14.1.txz: Upgraded. For more information, see: http://www.openssl.org/news/secadv_20140605.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-5298 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0195 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0198 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0221 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0224 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3470 (* Security fix *) patches/packages/openssl-solibs-1.0.1h-i486-1_slack14.1.txz: Upgraded. +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated packages for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/openssl-0.9.8za-i486-1_slack13.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/openssl-solibs-0.9.8za-i486-1_slack13.0.txz Updated packages for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/openssl-0.9.8za-x86_64-1_slack13.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/openssl-solibs-0.9.8za-x86_64-1_slack13.0.txz Updated packages for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/openssl-0.9.8za-i486-1_slack13.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/openssl-solibs-0.9.8za-i486-1_slack13.1.txz Updated packages for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/openssl-0.9.8za-x86_64-1_slack13.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/openssl-solibs-0.9.8za-x86_64-1_slack13.1.txz Updated packages for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/openssl-0.9.8za-i486-1_slack13.37.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/openssl-solibs-0.9.8za-i486-1_slack13.37.txz Updated packages for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/openssl-0.9.8za-x86_64-1_slack13.37.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/openssl-solibs-0.9.8za-x86_64-1_slack13.37.txz Updated packages for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssl-1.0.1h-i486-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssl-solibs-1.0.1h-i486-1_slack14.0.txz Updated packages for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssl-1.0.1h-x86_64-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssl-solibs-1.0.1h-x86_64-1_slack14.0.txz Updated packages for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssl-1.0.1h-i486-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssl-solibs-1.0.1h-i486-1_slack14.1.txz Updated packages for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssl-1.0.1h-x86_64-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssl-solibs-1.0.1h-x86_64-1_slack14.1.txz Updated packages for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/openssl-solibs-1.0.1h-i486-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/openssl-1.0.1h-i486-1.txz Updated packages for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/a/openssl-solibs-1.0.1h-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/openssl-1.0.1h-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 packages: 634b8ecc8abc6d3f249b73d0fefa5959 openssl-0.9.8za-i486-1_slack13.0.txz a2529f1243d42a3608f61b96236b5f60 openssl-solibs-0.9.8za-i486-1_slack13.0.txz Slackware x86_64 13.0 packages: 2ddac651c5f2531f3a7f70d9f5823bd6 openssl-0.9.8za-x86_64-1_slack13.0.txz d7ffeb15713a587f642fbb3d5c310c75 openssl-solibs-0.9.8za-x86_64-1_slack13.0.txz Slackware 13.1 packages: 0b84a6a1edf76cba83d4c52c54196baa openssl-0.9.8za-i486-1_slack13.1.txz dfd5d241b0e1703ae9d70d6ccda06179 openssl-solibs-0.9.8za-i486-1_slack13.1.txz Slackware x86_64 13.1 packages: bd749622577a5f76a59d90b95aa922fd openssl-0.9.8za-x86_64-1_slack13.1.txz 35cf911dd9f0cc13f7f0056d9e1f4520 openssl-solibs-0.9.8za-x86_64-1_slack13.1.txz Slackware 13.37 packages: 8f674defac9002c81265d284b1072f75 openssl-0.9.8za-i486-1_slack13.37.txz 48ce79e7714cb0c823d2b6ea4a88ba51 openssl-solibs-0.9.8za-i486-1_slack13.37.txz Slackware x86_64 13.37 packages: efa09162c22782c15806bca99472c5be openssl-0.9.8za-x86_64-1_slack13.37.txz 8e3b8d1e3d3a740bd274fbe38dc10f96 openssl-solibs-0.9.8za-x86_64-1_slack13.37.txz Slackware 14.0 packages: 8e2698d19f54c7e0cac8f998df23b782 openssl-1.0.1h-i486-1_slack14.0.txz cf6233bc169cf6dd192bb7210f779fc1 openssl-solibs-1.0.1h-i486-1_slack14.0.txz Slackware x86_64 14.0 packages: 2b4f0610d5e46fa7bb27a0b39f0d6d33 openssl-1.0.1h-x86_64-1_slack14.0.txz 18fdd83dcf86204275508a689a017dea openssl-solibs-1.0.1h-x86_64-1_slack14.0.txz Slackware 14.1 packages: 49aea7da42eef41da894f29762971863 openssl-1.0.1h-i486-1_slack14.1.txz 6f19f4fdc3f018b4e821c519d7bb1e5c openssl-solibs-1.0.1h-i486-1_slack14.1.txz Slackware x86_64 14.1 packages: ccf5ff2b107c665a4f3bf98176937749 openssl-1.0.1h-x86_64-1_slack14.1.txz ea1aaba38c98b096186ca94ca541a793 openssl-solibs-1.0.1h-x86_64-1_slack14.1.txz Slackware -current packages: db1ed7ded71ab503f567940fff39eb16 a/openssl-solibs-1.0.1h-i486-1.txz 0db4f91f9b568b2b2629950e5ab88b22 n/openssl-1.0.1h-i486-1.txz Slackware x86_64 -current packages: d01aef33335bee27f36574241f54091f a/openssl-solibs-1.0.1h-x86_64-1.txz 95a743d21c58f39573845d6ec5270656 n/openssl-1.0.1h-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the packages as root: # upgradepkg openssl-1.0.1h-i486-1_slack14.1.txz openssl-solibs-1.0.1h-i486-1_slack14.1.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com +------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address

Trust: 3.24

sources: NVD: CVE-2014-0221 // JVNDB: JVNDB-2014-002766 // BID: 67901 // PACKETSTORM: 127807 // PACKETSTORM: 127042 // PACKETSTORM: 127958 // PACKETSTORM: 140720 // PACKETSTORM: 126927 // PACKETSTORM: 127166 // PACKETSTORM: 127080 // VULMON: CVE-2014-0221 // PACKETSTORM: 127923 // PACKETSTORM: 127266 // PACKETSTORM: 127762 // PACKETSTORM: 127386 // PACKETSTORM: 127159 // PACKETSTORM: 127421 // PACKETSTORM: 126976

AFFECTED PRODUCTS

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.3

Trust: 1.1

vendor:opensusemodel:leapscope:eqversion:42.1

Trust: 1.0

vendor:redhatmodel:enterprise linuxscope:eqversion:5

Trust: 1.0

vendor:susemodel:linux enterprise serverscope:eqversion:12

Trust: 1.0

vendor:mariadbmodel:mariadbscope:gteversion:10.0.0

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:*

Trust: 1.0

vendor:opensslmodel:opensslscope:ltversion:1.0.1h

Trust: 1.0

vendor:susemodel:linux enterprise software development kitscope:eqversion:12

Trust: 1.0

vendor:opensslmodel:opensslscope:gteversion:1.0.0

Trust: 1.0

vendor:opensslmodel:opensslscope:ltversion:0.9.8za

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:13.2

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:19

Trust: 1.0

vendor:susemodel:linux enterprise desktopscope:eqversion:12

Trust: 1.0

vendor:opensslmodel:opensslscope:gteversion:1.0.1

Trust: 1.0

vendor:redhatmodel:enterprise linuxscope:eqversion:6.0

Trust: 1.0

vendor:redhatmodel:storagescope:eqversion:2.1

Trust: 1.0

vendor:susemodel:linux enterprise workstation extensionscope:eqversion:12

Trust: 1.0

vendor:mariadbmodel:mariadbscope:ltversion:10.0.13

Trust: 1.0

vendor:opensslmodel:opensslscope:ltversion:1.0.0m

Trust: 1.0

vendor:opensslmodel:opensslscope:gteversion:0.9.8

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:20

Trust: 1.0

vendor:ibmmodel:bladecenter advanced management module 3.66escope: - version: -

Trust: 0.9

vendor:fedoramodel:fedorascope: - version: -

Trust: 0.8

vendor:ibmmodel:api managementscope:eqversion:3.0 (ibm pureapplication system and xen)

Trust: 0.8

vendor:ibmmodel:api managementscope:eqversion:3.0 (vmware)

Trust: 0.8

vendor:ibmmodel:hardware management consolescope:eqversion:7 release 7.6.0 sp3

Trust: 0.8

vendor:ibmmodel:hardware management consolescope:eqversion:7 release 7.7.0 sp3

Trust: 0.8

vendor:ibmmodel:infosphere master data managementscope:eqversion:patient hub 10.0

Trust: 0.8

vendor:ibmmodel:infosphere master data managementscope:eqversion:provider hub 10.0

Trust: 0.8

vendor:ibmmodel:infosphere master data managementscope:eqversion:standard/advanced edition 11.0

Trust: 0.8

vendor:ibmmodel:infosphere master data managementscope:eqversion:standard/advanced edition 11.3

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:10.0

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:10.1

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:8.5

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:9.0

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:9.2

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:9.5

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:9.7

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:patient hub 9.5

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:patient hub 9.7

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:provider hub 9.5

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:provider hub 9.7

Trust: 0.8

vendor:ibmmodel:sdk,scope:lteversion:for node.js 1.1.0.3

Trust: 0.8

vendor:ibmmodel:smartcloud orchestratorscope:eqversion:2.3

Trust: 0.8

vendor:ibmmodel:smartcloud orchestratorscope:eqversion:2.3 fp1

Trust: 0.8

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.1 for ibm provided software virtual appliance

Trust: 0.8

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.3 fp1

Trust: 0.8

vendor:ibmmodel:tivoli management frameworkscope:eqversion:4.1.1 (linux-ix86 and linux-s390)

Trust: 0.8

vendor:ibmmodel:tivoli workload schedulerscope:lteversion:distributed 8.4.0 fp07

Trust: 0.8

vendor:ibmmodel:tivoli workload schedulerscope:lteversion:distributed 8.5.0 fp04

Trust: 0.8

vendor:ibmmodel:tivoli workload schedulerscope:lteversion:distributed 8.5.1 fp05

Trust: 0.8

vendor:ibmmodel:tivoli workload schedulerscope:lteversion:distributed 8.6.0 fp03

Trust: 0.8

vendor:ibmmodel:tivoli workload schedulerscope:lteversion:distributed 9.1.0 fp01

Trust: 0.8

vendor:ibmmodel:tivoli workload schedulerscope:eqversion:distributed 9.2.0 ga level

Trust: 0.8

vendor:ibmmodel:tivoli composite application managerscope:eqversion:for transactions 7.2

Trust: 0.8

vendor:ibmmodel:tivoli composite application managerscope:eqversion:for transactions 7.3

Trust: 0.8

vendor:ibmmodel:tivoli composite application managerscope:eqversion:for transactions 7.4

Trust: 0.8

vendor:opensslmodel:opensslscope:ltversion:0.9.8 thats all 0.9.8za

Trust: 0.8

vendor:opensslmodel:opensslscope:ltversion:1.0.0 thats all 1.0.0m

Trust: 0.8

vendor:opensslmodel:opensslscope:ltversion:1.0.1 thats all 1.0.1h

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.7.5

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.8.5

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.9 to 10.9.4

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:10.7.5

Trust: 0.8

vendor:oraclemodel:virtualizationscope:eqversion:of oracle secure global desktop 4.63

Trust: 0.8

vendor:oraclemodel:virtualizationscope:eqversion:of oracle secure global desktop 4.71

Trust: 0.8

vendor:oraclemodel:virtualizationscope:eqversion:of oracle secure global desktop 5.0

Trust: 0.8

vendor:oraclemodel:virtualizationscope:eqversion:of oracle secure global desktop 5.1

Trust: 0.8

vendor:oraclemodel:vm virtualboxscope:eqversion:3.2.24

Trust: 0.8

vendor:oraclemodel:vm virtualboxscope:eqversion:4.0.26

Trust: 0.8

vendor:oraclemodel:vm virtualboxscope:eqversion:4.1.34

Trust: 0.8

vendor:oraclemodel:vm virtualboxscope:eqversion:4.2.26

Trust: 0.8

vendor:oraclemodel:vm virtualboxscope:eqversion:4.3.14

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:5

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:6

Trust: 0.8

vendor:red hatmodel:storagescope:eqversion:2.1

Trust: 0.8

vendor:hitachimodel:l20/300scope: - version: -

Trust: 0.8

vendor:hitachimodel:lto6 drivescope: - version: -

Trust: 0.8

vendor:hitachimodel:lx/30ascope: - version: -

Trust: 0.8

vendor:fujitsumodel:integrated system ha database readyscope: - version: -

Trust: 0.8

vendor:fujitsumodel:symfowarescope:eqversion:analytics server

Trust: 0.8

vendor:fujitsumodel:symfowarescope:eqversion:server

Trust: 0.8

vendor:hpmodel:storevirtual 1tb mdl sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.3.3

Trust: 0.3

vendor:googlemodel:chrome for androidscope:neversion:35.0.1916.141

Trust: 0.3

vendor:ciscomodel:tandberg mxpscope:eqversion:8800

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:5600v210.1

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:90000

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.6.1

Trust: 0.3

vendor:ciscomodel:computer telephony integration object serverscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ace application control engine modulescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:i v5r3scope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:proventia network security controllerscope:eqversion:1.0.470

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0gscope: - version: -

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.1.3

Trust: 0.3

vendor:ibmmodel:clustered data ontap antivirus connectorscope:eqversion:1.0.3

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:11.5

Trust: 0.3

vendor:freebsdmodel:9.1-release-p15scope:neversion: -

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.04

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.0.1

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:453012.6

Trust: 0.3

vendor:huaweimodel:vpn client v100r001c02spc702scope: - version: -

Trust: 0.3

vendor:ibmmodel:api managementscope:eqversion:3.0

Trust: 0.3

vendor:googlemodel:chrome for androidscope:eqversion:34.0

Trust: 0.3

vendor:ibmmodel:service delivery managerscope:eqversion:7.2.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.2

Trust: 0.3

vendor:huaweimodel:manageone v100r002c00scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.1.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip psmscope:neversion:11.5.1

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed ga levelscope:eqversion:9.2.0

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:10.04

Trust: 0.3

vendor:freebsdmodel:10.0-release-p1scope: - version: -

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:473012.6

Trust: 0.3

vendor:ciscomodel:prime access registrar appliancescope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual vsa softwarescope:eqversion:12.6

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp11scope:eqversion:4.0.0

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:453012.0

Trust: 0.3

vendor:f5model:big-ip edge clients for mac osscope:eqversion:x7101

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:8.0

Trust: 0.3

vendor:huaweimodel:agile controller v100r001c00spc200scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0hscope: - version: -

Trust: 0.3

vendor:ciscomodel:mds switchesscope:eqversion:0

Trust: 0.3

vendor:hpmodel:smart update manager for linuxscope:eqversion:5.3.5

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:11.5.1

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.2.0

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:2.1

Trust: 0.3

vendor:ciscomodel:telepresence tx seriesscope:eqversion:90000

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.2.2

Trust: 0.3

vendor:cerberusmodel:ftp serverscope:eqversion:7.0.0.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.1

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.2

Trust: 0.3

vendor:f5model:big-ip edge clients for apple iosscope:neversion:2.0.3

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.40

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.1.0

Trust: 0.3

vendor:ibmmodel:updatexpress system packs installerscope:neversion:9.61

Trust: 0.3

vendor:huaweimodel:usg5000 v300r001c10sph201scope: - version: -

Trust: 0.3

vendor:f5model:big-ip psmscope:neversion:11.5

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8yscope: - version: -

Trust: 0.3

vendor:huaweimodel:asg2000 v100r001c10sph001scope: - version: -

Trust: 0.3

vendor:ciscomodel:wireless lan controllerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:11.0

Trust: 0.3

vendor:huaweimodel:vsm v200r002c00spc503scope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3.1

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:3.1.4

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:473012.5

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.2.1

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:30000

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:11.5

Trust: 0.3

vendor:ciscomodel:tandberg codian isdn gwscope:eqversion:32200

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:huaweimodel:s5900 v100r001scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:emcmodel:documentum content server p05scope:eqversion:7.1

Trust: 0.3

vendor:ciscomodel:jabber video for telepresencescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention systemscope:eqversion:4.5

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:473012.0

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.9.5

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp05scope:eqversion:8.5.1

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp01scope:eqversion:9.1.0

Trust: 0.3

vendor:ibmmodel:data ontap smi-s agentscope:eqversion:5.1.1

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:neversion:7.1.2

Trust: 0.3

vendor:f5model:big-iq devicescope:eqversion:4.3

Trust: 0.3

vendor:freebsdmodel:10.0-rc3-p1scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:453011.5

Trust: 0.3

vendor:avayamodel:aura communication manager utility services spscope:eqversion:6.16.1.0.9.8

Trust: 0.3

vendor:ciscomodel:telepresence server on multiparty mediascope:eqversion:3200

Trust: 0.3

vendor:huaweimodel:s2750&s5700&s6700 v100r006scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storagescope:eqversion:453012.0

Trust: 0.3

vendor:hpmodel:ssl for openvmsscope:eqversion:1.4-453

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope: - version: -

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.2

Trust: 0.3

vendor:rimmodel:blackberry enterprise servicescope:eqversion:10.1.1

Trust: 0.3

vendor:freebsdmodel:9.2-release-p7scope: - version: -

Trust: 0.3

vendor:ibmmodel:advanced settings utilityscope:eqversion:9.60

Trust: 0.3

vendor:freebsdmodel:9.1-release-p11scope: - version: -

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.0.0

Trust: 0.3

vendor:rockwellmodel:automation stratixscope:neversion:590015.6.3

Trust: 0.3

vendor:ciscomodel:nexus series fabric extendersscope:eqversion:20000

Trust: 0.3

vendor:bluecoatmodel:intelligencecenterscope:eqversion:3.2

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1fscope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb china sas storagescope:eqversion:413012.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.3.2

Trust: 0.3

vendor:emcmodel:documentum content server p02scope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.0.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:oncommand workflow automationscope:neversion:3.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:11.4.1

Trust: 0.3

vendor:ciscomodel:desktop collaboration experience dx650scope:eqversion:0

Trust: 0.3

vendor:rockwellmodel:automation stratixscope:eqversion:59000

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.2.00

Trust: 0.3

vendor:hpmodel:storevirtual hybrid storagescope:eqversion:433511.5

Trust: 0.3

vendor:ciscomodel:telepresence system seriesscope:eqversion:30000

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler for applications fp02scope:eqversion:8.4

Trust: 0.3

vendor:hpmodel:storevirtual hybrid san solutionscope:eqversion:433512.5

Trust: 0.3

vendor:hpmodel:storevirtual vsa softwarescope:eqversion:12.0

Trust: 0.3

vendor:ciscomodel:telepresence ip gateway seriesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:open systems snapvault 3.0.1p6scope:neversion: -

Trust: 0.3

vendor:hpmodel:smart update managerscope:eqversion:6.3.0

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp13scope:eqversion:4.0.0

Trust: 0.3

vendor:freebsdmodel:9.3-beta1-p1scope: - version: -

Trust: 0.3

vendor:junipermodel:idpscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention systemscope:eqversion:4.6

Trust: 0.3

vendor:ciscomodel:tandberg mxpscope:eqversion:7700

Trust: 0.3

vendor:ibmmodel:cloudburstscope:eqversion:1.2

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:413012.0

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:4.6.1

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:50000

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:4.6.6

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.1

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.3

Trust: 0.3

vendor:avayamodel:aura session manager sp2scope:eqversion:5.2

Trust: 0.3

vendor:junipermodel:ddos securescope:neversion:5.14.1-1

Trust: 0.3

vendor:freebsdmodel:9.3-beta1-p2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:eqversion:60000

Trust: 0.3

vendor:huaweimodel:vsm v200r002c00scope: - version: -

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.2.1

Trust: 0.3

vendor:ciscomodel:powervu d9190 comditional access managerscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storagescope:eqversion:453011.5

Trust: 0.3

vendor:ibmmodel:i v5r3scope:eqversion:7.1

Trust: 0.3

vendor:freebsdmodel:10.0-release-p2scope: - version: -

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid storagescope:eqversion:433512.5

Trust: 0.3

vendor:huaweimodel:softco v200r001scope: - version: -

Trust: 0.3

vendor:huaweimodel:s2700&s3700 v100r006c05+v100r06hscope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor s6800t v100r001scope: - version: -

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.1.1

Trust: 0.3

vendor:hpmodel:storevirtual 4tb mdl sas storagescope:eqversion:453012.6

Trust: 0.3

vendor:f5model:big-ip psmscope:neversion:11.4.1

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:433012.5

Trust: 0.3

vendor:ciscomodel:telepresence mcu seriesscope:eqversion:0

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.3.9.3

Trust: 0.3

vendor:huaweimodel:asg2000 v100r001c10scope: - version: -

Trust: 0.3

vendor:junipermodel:idp 5.1r4scope:neversion: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv1000scope: - version: -

Trust: 0.3

vendor:ciscomodel:nac managerscope:eqversion:0

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.1

Trust: 0.3

vendor:huaweimodel:smc2.0 v100r002c01b017sp17scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:463012.6

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributedscope:eqversion:9.1

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:89450

Trust: 0.3

vendor:hpmodel:icewall sso dfwscope:eqversion:10.0

Trust: 0.3

vendor:huaweimodel:usg2000 v300r001c10sph201scope: - version: -

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.3

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:453012.5

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:11.5.0

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:11.4.1

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:473012.5

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:2.1.5

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.2.00

Trust: 0.3

vendor:ibmmodel:service delivery managerscope:eqversion:7.2.2

Trust: 0.3

vendor:ibmmodel:enterprise content management system monitorscope:eqversion:5.1

Trust: 0.3

vendor:hpmodel:storevirtual 900gb china sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.3.2.6

Trust: 0.3

vendor:huaweimodel:ecns600 v100r002c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace u19** v100r001scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0cscope: - version: -

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.1.0

Trust: 0.3

vendor:ciscomodel:spa112 2-port phone adapterscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:universal small cell series softwarescope:eqversion:70003.4.20

Trust: 0.3

vendor:huaweimodel:oceanstor s5600t v100r005c30spc100scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid san solutionscope:eqversion:433512.5

Trust: 0.3

vendor:ibmmodel:toolscenter suitescope:neversion:9.53

Trust: 0.3

vendor:ciscomodel:unified communications seriesscope:eqversion:5000

Trust: 0.3

vendor:freebsdmodel:8.4-release-p12scope:neversion: -

Trust: 0.3

vendor:ibmmodel:netcool/system service monitor fix packscope:eqversion:4.0.014

Trust: 0.3

vendor:ibmmodel:tivoli management frameworkscope:eqversion:4.1.1

Trust: 0.3

vendor:f5model:big-ip edge clients for apple iosscope:eqversion:2.0

Trust: 0.3

vendor:mcafeemodel:security information and event management hf11scope:neversion:9.3.2

Trust: 0.3

vendor:ibmmodel:snapdrive for unixscope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.12

Trust: 0.3

vendor:f5model:big-ip edge clients for apple iosscope:eqversion:2.0.2

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura experience portal sp2scope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-iq cloudscope:eqversion:4.1

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:433012.6

Trust: 0.3

vendor:redhatmodel:enterprise linux server ausscope:eqversion:6.5

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storage/s-buyscope:eqversion:453012.0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:3.1.12

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp9scope:eqversion:4.0.0

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.2

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:453012.0

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0

Trust: 0.3

vendor:huaweimodel:svn2200 v200r001c01hp0001scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb china sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.2.1

Trust: 0.3

vendor:opensslmodel:project openssl beta3scope:eqversion:1.0

Trust: 0.3

vendor:huaweimodel:usg9500 v300r001c01spc300scope: - version: -

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.0

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.2

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storage/s-buyscope:eqversion:433012.5

Trust: 0.3

vendor:hpmodel:storevirtual 450gb china sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:ibmmodel:open systems snapvaultscope:eqversion:2.6

Trust: 0.3

vendor:freebsdmodel:8.4-release-p4scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:453012.6

Trust: 0.3

vendor:huaweimodel:ecns610 v100r001c00scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.2-release-p8scope:neversion: -

Trust: 0.3

vendor:ibmmodel:proventia network security controllerscope:eqversion:1.0.913

Trust: 0.3

vendor:huaweimodel:oceanstor s5600t v100r001scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace iad v300r002scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:ciscomodel:telepresence server on virtual machinescope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.1

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:2.1.5-2

Trust: 0.3

vendor:ibmmodel:open systems snapvaultscope:eqversion:2.6.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.3

Trust: 0.3

vendor:huaweimodel:oceanstor s5800t v100r005scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor s5800t v100r005c30spc100scope: - version: -

Trust: 0.3

vendor:hpmodel:icewall sso dfw r3scope:eqversion:8.0

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.2.4

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.7.0

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip edge clients for androidscope:neversion:2.0.5

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:2.1.2

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.2

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storage/s-buyscope:eqversion:453011.5

Trust: 0.3

vendor:ciscomodel:tandberg mxpscope:eqversion:9900

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.2

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:2.3

Trust: 0.3

vendor:ciscomodel:d9036 modular encoding platformscope:eqversion:0

Trust: 0.3

vendor:freebsdmodel:10.0-rc1-p1scope: - version: -

Trust: 0.3

vendor:rimmodel:blackberry osscope:eqversion:10.0.92743

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:453011.5

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp7scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:sterling b2b integratorscope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:tsscscope:neversion:7.3.15

Trust: 0.3

vendor:hpmodel:icewall mcrpscope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.1.1

Trust: 0.3

vendor:ibmmodel:guardium database activity monitorscope:eqversion:8.2

Trust: 0.3

vendor:googlemodel:chrome for androidscope:eqversion:31.0.1650.59

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8sscope: - version: -

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.0.1

Trust: 0.3

vendor:ciscomodel:telepresence serial gateway seriesscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.1

Trust: 0.3

vendor:huaweimodel:elog v100r003c01scope: - version: -

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:5.2

Trust: 0.3

vendor:ciscomodel:ata series analog telephone adaptorscope:eqversion:1900

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.5

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.5

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.1.0.9.8

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:89610

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:5

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:hpmodel:storevirtual hybrid storagescope:eqversion:433512.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.5

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.0

Trust: 0.3

vendor:ciscomodel:prime lan management solutionscope:eqversion: -

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5

Trust: 0.3

vendor:f5model:big-ip edge clients for linuxscope:eqversion:7080

Trust: 0.3

vendor:avayamodel:cms r17ac.hscope: - version: -

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:3.1.1

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:9.0

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl china sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:rimmodel:blackberry osscope:eqversion:10.0.10

Trust: 0.3

vendor:ciscomodel:ucs centralscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip edge clients for apple iosscope:eqversion:1.0.5

Trust: 0.3

vendor:ibmmodel:dynamic system analysisscope:eqversion:9.60

Trust: 0.3

vendor:huaweimodel:s7700&s9700 v200r003scope: - version: -

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.3

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:1.0.6

Trust: 0.3

vendor:ibmmodel:proventia network security controllerscope:eqversion:1.0.1768

Trust: 0.3

vendor:ciscomodel:nac guest serverscope:eqversion:0

Trust: 0.3

vendor:d linkmodel:dsr-1000n 1.09.b61scope:neversion: -

Trust: 0.3

vendor:ciscomodel:unity connectionscope:eqversion:0

Trust: 0.3

vendor:metasploitmodel:project metasploit frameworkscope:eqversion:4.1.0

Trust: 0.3

vendor:junipermodel:idpscope:eqversion:5.1

Trust: 0.3

vendor:huaweimodel:oceanstor s2200t v100r005c30spc100scope: - version: -

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:icewall sso dfw r1scope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:security enterprise scannerscope:eqversion:2.3

Trust: 0.3

vendor:ciscomodel:spa232d multi-line dect atascope:eqversion:0

Trust: 0.3

vendor:huaweimodel:policy center v100r003c00spc305scope: - version: -

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:5600v19.7

Trust: 0.3

vendor:oraclemodel:solarisscope:neversion:11.1.20.5.0

Trust: 0.3

vendor:ibmmodel:infosphere guardiumscope:eqversion:8.2

Trust: 0.3

vendor:ciscomodel:ios softwarescope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.3

Trust: 0.3

vendor:ibmmodel:i v5r4scope:eqversion:6.1

Trust: 0.3

vendor:ciscomodel:ios xe softwarescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:tandberg codian isdn gwscope:eqversion:32400

Trust: 0.3

vendor:opensslmodel:project openssl bscope:eqversion:0.9.8

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.1

Trust: 0.3

vendor:freebsdmodel:10.0-release-p5scope:neversion: -

Trust: 0.3

vendor:ibmmodel:oncommand unified manager core packagescope:eqversion:1

Trust: 0.3

vendor:hpmodel:storevirtual 600gb china sas storagescope:eqversion:413011.5

Trust: 0.3

vendor:opensslmodel:project openssl kscope:eqversion:0.9.8

Trust: 0.3

vendor:hpmodel:storevirtual 2tb mdl sas storagescope:eqversion:453012.6

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for androidscope:eqversion:0

Trust: 0.3

vendor:d linkmodel:dsr-500n 1.09.b61scope:neversion: -

Trust: 0.3

vendor:ciscomodel:unified contact center enterprisescope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.0

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerascope:eqversion:40000

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for desktop platformsscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:filenet system monitorscope:eqversion:4.5

Trust: 0.3

vendor:ciscomodel:spa510 series ip phonesscope:eqversion:0

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0

Trust: 0.3

vendor:junipermodel:idp 4.1r3scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual vsa softwarescope:eqversion:11.5

Trust: 0.3

vendor:hpmodel:storevirtual 900gb china sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:huaweimodel:usg9500 v200r001c01sph902scope: - version: -

Trust: 0.3

vendor:ibmmodel:data ontap smi-s agentscope:eqversion:5.2

Trust: 0.3

vendor:redhatmodel:enterprise linux server eus 6.5.zscope: - version: -

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1

Trust: 0.3

vendor:ciscomodel:prime performance manager for spsscope:eqversion:0

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.3

Trust: 0.3

vendor:hpmodel:storevirtual 4tb mdl sas storagescope:eqversion:453012.0

Trust: 0.3

vendor:ibmmodel:clustered data ontap antivirus connectorscope:neversion:1.0.2

Trust: 0.3

vendor:huaweimodel:s7700&s9700 v200r002scope: - version: -

Trust: 0.3

vendor:ciscomodel:wide area application servicesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence serverscope:eqversion:87100

Trust: 0.3

vendor:avayamodel:aura application server sip corescope:eqversion:53002.0

Trust: 0.3

vendor:ibmmodel:sterling file gatewayscope:eqversion:2.1

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:433012.0

Trust: 0.3

vendor:huaweimodel:s3900 v100r001scope: - version: -

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.3.0.3

Trust: 0.3

vendor:ciscomodel:unified communications widgets click to callscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:softco v100r003scope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence t seriesscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.3

Trust: 0.3

vendor:ciscomodel:unified attendant console advancedscope:eqversion:0

Trust: 0.3

vendor:cerberusmodel:ftp serverscope:eqversion:7.0.0.1

Trust: 0.3

vendor:ibmmodel:proventia network security controller 1.0.3352mscope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:5600v310.1

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:10000

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.4

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:fastsetupscope:eqversion:3.11

Trust: 0.3

vendor:ciscomodel:tandberg codian isdn gwscope:eqversion:32100

Trust: 0.3

vendor:oraclemodel:solarisscope:eqversion:11.1

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributedscope:eqversion:8.5.1

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:2.1.5-3

Trust: 0.3

vendor:ciscomodel:jabber for iosscope:eqversion:0

Trust: 0.3

vendor:mcafeemodel:security information and event managementscope:eqversion:9.4

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8nscope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope: - version: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.14

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention systemscope:eqversion:4.3

Trust: 0.3

vendor:hpmodel:operations analyticsscope:eqversion:2.0

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.3.2.4

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.0.2

Trust: 0.3

vendor:huaweimodel:manageone v100r001c02scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storage/s-buyscope:eqversion:433012.6

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp2scope:eqversion:4.0.0

Trust: 0.3

vendor:huaweimodel:s7700&s9700 v100r006scope: - version: -

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.2.2

Trust: 0.3

vendor:huaweimodel:s6900 v100r002scope: - version: -

Trust: 0.3

vendor:ciscomodel:ucs b-series serversscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.3

Trust: 0.3

vendor:hpmodel:storevirtual hybrid san solutionscope:eqversion:433512.6

Trust: 0.3

vendor:ciscomodel:universal small cell series softwarescope:eqversion:50003.4.2.0

Trust: 0.3

vendor:ibmmodel:cloudburstscope:eqversion:2.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.3.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9

Trust: 0.3

vendor:emcmodel:documentum content server sp2scope:eqversion:6.7

Trust: 0.3

vendor:hpmodel:storevirtual 4tb mdl sas storagescope:eqversion:453011.5

Trust: 0.3

vendor:bluecoatmodel:security analytics platformscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:77109.7

Trust: 0.3

vendor:ibmmodel:guardium database activity monitorscope:eqversion:9.0

Trust: 0.3

vendor:ciscomodel:quantum policy suitescope:eqversion:0

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.0.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.4

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.5

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp10scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:tsscscope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:463012.0

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid storagescope:eqversion:433512.6

Trust: 0.3

vendor:ciscomodel:telepresence mxp seriesscope:eqversion:0

Trust: 0.3

vendor:rimmodel:blackberry enterprise servicescope:eqversion:10.1.2

Trust: 0.3

vendor:ibmmodel:infosphere balanced warehouse c4000scope: - version: -

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.0.2

Trust: 0.3

vendor:metasploitmodel:project metasploit frameworkscope:eqversion:4.9.1

Trust: 0.3

vendor:hpmodel:smart update managerscope:eqversion:6.4

Trust: 0.3

vendor:ciscomodel:telepresence serverscope:eqversion:70100

Trust: 0.3

vendor:huaweimodel:srg1200&2200&3200 v100r002c02spc800scope: - version: -

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.1.2

Trust: 0.3

vendor:opensslmodel:project openssl beta2scope:eqversion:1.0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:2.1

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:infosphere guardiumscope:eqversion:9.0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.5

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.2

Trust: 0.3

vendor:ciscomodel:prime data center network managerscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl china sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:ibmmodel:infosphere balanced warehouse d5100scope: - version: -

Trust: 0.3

vendor:huaweimodel:cc v200r001c31scope: - version: -

Trust: 0.3

vendor:huaweimodel:s12700 v200r005+v200r005hp0scope: - version: -

Trust: 0.3

vendor:citrixmodel:xenmobile app controllerscope:eqversion:2.10

Trust: 0.3

vendor:rimmodel:blackberry osscope:eqversion:10.0.10648

Trust: 0.3

vendor:citrixmodel:xenmobile app controllerscope:eqversion:2.9

Trust: 0.3

vendor:huaweimodel:oceanstor s5500t v100r001scope: - version: -

Trust: 0.3

vendor:ciscomodel:software development kitscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid san solutionscope:eqversion:433512.6

Trust: 0.3

vendor:mcafeemodel:security information and event management hf3scope:neversion:9.1.4

Trust: 0.3

vendor:emcmodel:documentum content server sp2 p13scope:eqversion:6.7

Trust: 0.3

vendor:mandrakesoftmodel:enterprise server x86 64scope:eqversion:5

Trust: 0.3

vendor:hpmodel:icewall sso dfw r2scope:eqversion:8.0

Trust: 0.3

vendor:ciscomodel:agent desktop for cisco unified contact center expressscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:i v5r4scope:eqversion:7.1

Trust: 0.3

vendor:hpmodel:smart update managerscope:eqversion:6.0.0

Trust: 0.3

vendor:avayamodel:one-x client enablement services sp2scope:eqversion:6.1

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:433012.5

Trust: 0.3

vendor:huaweimodel:s2750&s5700&s6700 v200r005+v200r005hp0scope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.2

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:0

Trust: 0.3

vendor:emcmodel:documentum content server sp2 p14scope:eqversion:6.7

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.3.8.3

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3.1

Trust: 0.3

vendor:huaweimodel:ecns600 v100r001c00scope: - version: -

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:neversion:7.4.2.1

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.0.3

Trust: 0.3

vendor:ciscomodel:jabber voice for iphonescope:eqversion:0

Trust: 0.3

vendor:freebsdmodel:9.3-prereleasescope: - version: -

Trust: 0.3

vendor:ciscomodel:unified ip conference phonescope:eqversion:88310

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0escope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl beta1scope:eqversion:1.0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb china sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:opensslmodel:project openssl ascope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:hardware management console releasescope:eqversion:v77.8

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:4.6.5

Trust: 0.3

vendor:freebsdmodel:8.4-relengscope: - version: -

Trust: 0.3

vendor:ibmmodel:infosphere balanced warehouse c3000scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope: - version: -

Trust: 0.3

vendor:ciscomodel:security managerscope:eqversion:0

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention systemscope:eqversion:4.6.1

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:473011.5

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:hpmodel:storevirtual hybrid storagescope:eqversion:433512.0

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.2.0.9

Trust: 0.3

vendor:ibmmodel:puredata system for operational analytics a1791scope:eqversion:0

Trust: 0.3

vendor:huaweimodel:dsm v100r002c05spc615scope: - version: -

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8tscope: - version: -

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:hosted collaboration mediation fulfillmentscope:eqversion:0

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.1.1

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:icewall sso certd r3scope:eqversion:8.0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:453012.5

Trust: 0.3

vendor:hpmodel:storevirtual vsa softwarescope:eqversion:12.5

Trust: 0.3

vendor:ciscomodel:paging serverscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:data ontap smi-s agentscope:eqversion:5.1.2

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.2

Trust: 0.3

vendor:ciscomodel:ace application control engine module ace20scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.1

Trust: 0.3

vendor:huaweimodel:hyperdp oceanstor n8500 v200r001c09scope: - version: -

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.2.1

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0.2

Trust: 0.3

vendor:ciscomodel:agent desktop for cisco unified contact centerscope:eqversion:0

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:11000

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-iq cloudscope:eqversion:4.2

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:14.04

Trust: 0.3

vendor:huaweimodel:hyperdp v200r001c91spc201scope: - version: -

Trust: 0.3

vendor:ciscomodel:unified attendant consolescope:eqversion:0

Trust: 0.3

vendor:d linkmodel:dsr-500 1.09.b61scope:neversion: -

Trust: 0.3

vendor:huaweimodel:s3900 v100r005scope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor s5600t v100r005scope: - version: -

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:1.1

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:11.3

Trust: 0.3

vendor:hpmodel:storevirtual 2tb mdl sas storagescope:eqversion:453012.0

Trust: 0.3

vendor:ciscomodel:ace application control engine module ace10scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:5600v110.1

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.2.4

Trust: 0.3

vendor:avayamodel:aura system manager sp1scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp07scope:eqversion:8.4

Trust: 0.3

vendor:hpmodel:smart update managerscope:eqversion:6.3.1

Trust: 0.3

vendor:huaweimodel:manageone v100r002c10scope: - version: -

Trust: 0.3

vendor:hpmodel:hp-ux b.11.31scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:463011.5

Trust: 0.3

vendor:huaweimodel:esight-ewl v300r001c10spc300scope: - version: -

Trust: 0.3

vendor:huaweimodel:ave2000 v100r001c00scope: - version: -

Trust: 0.3

vendor:f5model:big-ip edge clients for windowsscope:eqversion:7080

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.0.1

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp02scope:eqversion:8.6

Trust: 0.3

vendor:ciscomodel:telepresence integrator c seriesscope:eqversion:0

Trust: 0.3

vendor:freebsdmodel:8.4-prereleasescope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:473011.5

Trust: 0.3

vendor:huaweimodel:usg9300 v200r001c01sph902scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl beta1scope:eqversion:1.0.1

Trust: 0.3

vendor:huaweimodel:anyoffice v200r002c10scope: - version: -

Trust: 0.3

vendor:ciscomodel:digital media players seriesscope:eqversion:43000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:60000

Trust: 0.3

vendor:avayamodel:aura session manager sp2scope:eqversion:6.1

Trust: 0.3

vendor:ubuntumodel:linuxscope:eqversion:13.10

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.0.0

Trust: 0.3

vendor:freebsdmodel:9.1-release-p6scope: - version: -

Trust: 0.3

vendor:ibmmodel:snapdrive for unixscope:eqversion:5.2.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2

Trust: 0.3

vendor:huaweimodel:usg9500 usg9500 v300r001c20scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace u2990 v200r001scope: - version: -

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:11.5

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.2.1

Trust: 0.3

vendor:ciscomodel:telepresence isdn gwscope:eqversion:32410

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.2.3

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:ciscomodel:telepresence ex seriesscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:473011.5

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.0

Trust: 0.3

vendor:huaweimodel:oceanstor s6800t v100r005c30spc100scope: - version: -

Trust: 0.3

vendor:huaweimodel:manageone v100r001c02 spc901scope: - version: -

Trust: 0.3

vendor:mcafeemodel:security information and event managementscope:eqversion:9.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.2

Trust: 0.3

vendor:huaweimodel:oceanstor s2600t v100r005scope: - version: -

Trust: 0.3

vendor:huaweimodel:isoc v200r001c02spc202scope:eqversion:9000

Trust: 0.3

vendor:hpmodel:storevirtual 2tb mdl sas storagescope:eqversion:453011.5

Trust: 0.3

vendor:freebsdmodel:9.2-release-p4scope: - version: -

Trust: 0.3

vendor:ciscomodel:ons seriesscope:eqversion:154000

Trust: 0.3

vendor:ciscomodel:unified intelligent contact management enterprisescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for iosscope:eqversion:0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3

Trust: 0.3

vendor:freebsdmodel:9.1-release-p14scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.1-release-p3scope: - version: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3

Trust: 0.3

vendor:avayamodel:aura system manager sp3scope:eqversion:6.2

Trust: 0.3

vendor:huaweimodel:policy center v100r003c00scope: - version: -

Trust: 0.3

vendor:f5model:big-iq securityscope:eqversion:4.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.1

Trust: 0.3

vendor:xeroxmodel:colorqube psscope:eqversion:88704.76.0

Trust: 0.3

vendor:ibmmodel:updatexpress system packs installerscope:eqversion:9.60

Trust: 0.3

vendor:ciscomodel:video surveillance 4300e/4500e high-definition ip camerasscope:eqversion:0

Trust: 0.3

vendor:hpmodel:smart update managerscope:neversion:6.4.1

Trust: 0.3

vendor:ciscomodel:jabber video for ipadscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip edge clients for apple iosscope:eqversion:1.0.6

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.3.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.8.5

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.3.2.2

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.2.4

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.04

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.2

Trust: 0.3

vendor:ciscomodel:webex connect client for windowsscope:eqversion:0

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.1

Trust: 0.3

vendor:ibmmodel:cognos planning fp3scope:eqversion:10.1.1

Trust: 0.3

vendor:f5model:big-ip edge clients for mac osscope:eqversion:x7080

Trust: 0.3

vendor:huaweimodel:softco v200r001c01scope: - version: -

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:413012.6

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:5.1

Trust: 0.3

vendor:huaweimodel:agile controller v100r001c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:nip2000&5000 v100r002c10hp0001scope: - version: -

Trust: 0.3

vendor:ciscomodel:tapi service providerscope:eqversion:0

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.0

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:3.1

Trust: 0.3

vendor:ciscomodel:telepresence isdn gw msescope:eqversion:83210

Trust: 0.3

vendor:ciscomodel:emergency responderscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:smc2.0 v100r002c01b017sp16scope: - version: -

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:rimmodel:blackberry linkscope:eqversion:1.2

Trust: 0.3

vendor:ciscomodel:physical access gatewaysscope:eqversion:0

Trust: 0.3

vendor:avayamodel:session border controller enterprisescope:eqversion:6.2

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:89410

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8uscope: - version: -

Trust: 0.3

vendor:huaweimodel:isoc v200r001c01spc101scope:eqversion:5000

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.1

Trust: 0.3

vendor:ciscomodel:prime network registrarscope:eqversion:0

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:7.3.3.1

Trust: 0.3

vendor:freebsdmodel:10.0-betascope: - version: -

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:5.2.1

Trust: 0.3

vendor:emcmodel:documentum content server p06scope:eqversion:7.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0dscope: - version: -

Trust: 0.3

vendor:ciscomodel:prime network analysis modulescope:eqversion:0

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:4.6

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1escope: - version: -

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.2.4

Trust: 0.3

vendor:huaweimodel:isoc v200r001c00spc202scope:eqversion:3000

Trust: 0.3

vendor:avayamodel:one-x client enablement services sp1scope:eqversion:6.1

Trust: 0.3

vendor:ciscomodel:small business isa500 series integrated security appliancesscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.3.0

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.3.28

Trust: 0.3

vendor:hpmodel:storevirtual hybrid san solutionscope:eqversion:433511.5

Trust: 0.3

vendor:hpmodel:systems insight manager 7.3.0ascope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:453012.5

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:88310

Trust: 0.3

vendor:freebsdmodel:9.1-release-p1scope: - version: -

Trust: 0.3

vendor:f5model:big-iq devicescope:eqversion:4.2

Trust: 0.3

vendor:junipermodel:idp 4.1r2scope: - version: -

Trust: 0.3

vendor:huaweimodel:usg9500 usg9500 v300r001c01scope: - version: -

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.1

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.1

Trust: 0.3

vendor:ciscomodel:tandberg codian mse modelscope:eqversion:83200

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:11.4.1

Trust: 0.3

vendor:huaweimodel:uma v200r001c00spc200scope: - version: -

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:11.5

Trust: 0.3

vendor:huaweimodel:isoc v200r001c00scope:eqversion:3000

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:433012.0

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:5.2

Trust: 0.3

vendor:huaweimodel:eupp v100r001c10spc002scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8mscope: - version: -

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:5.0

Trust: 0.3

vendor:opensslmodel:project openssl jscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:rational application developer for webspherescope:eqversion:9.1

Trust: 0.3

vendor:stunnelmodel:stunnelscope:neversion:5.02

Trust: 0.3

vendor:ibmmodel:flex system fc5022scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.0

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid storagescope:eqversion:433511.5

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.2

Trust: 0.3

vendor:huaweimodel:oceanstor s5500t v100r005scope: - version: -

Trust: 0.3

vendor:ciscomodel:videoscape anyres livescope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb china sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:emcmodel:documentum content server p07scope:neversion:7.1

Trust: 0.3

vendor:ciscomodel:wag310g wireless-g adsl2+ gateway with voipscope:eqversion:0

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:4.6.4

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0

Trust: 0.3

vendor:ciscomodel:jabber for androidscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified wireless ip phone seriesscope:eqversion:29200

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:5.2

Trust: 0.3

vendor:hex raymodel:ida proscope:eqversion:6.5

Trust: 0.3

vendor:googlemodel:chrome for androidscope:eqversion:31.0

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.1

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:473012.6

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:neversion:3.5

Trust: 0.3

vendor:ciscomodel:prime optical for spsscope:eqversion:0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9.2

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.1

Trust: 0.3

vendor:hpmodel:icewall sso agent optionscope:eqversion:8.02007

Trust: 0.3

vendor:ibmmodel:open systems snapvaultscope:eqversion:3.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope: - version: -

Trust: 0.3

vendor:emcmodel:documentum content serverscope:eqversion:7.1

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:453012.6

Trust: 0.3

vendor:ciscomodel:smart call homescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:oncommand unified manager core packagescope:eqversion:5.2

Trust: 0.3

vendor:opensslmodel:project openssl beta5scope:eqversion:1.0.0

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.4

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.2.0

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storagescope:eqversion:453012.5

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:11.5

Trust: 0.3

vendor:huaweimodel:ecns610 v100r003c00scope: - version: -

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.1.0

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.2

Trust: 0.3

vendor:emcmodel:documentum content server sp1scope:eqversion:6.7

Trust: 0.3

vendor:googlemodel:chrome for androidscope:eqversion:18.0.1025308

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.2

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid san solutionscope:eqversion:433511.5

Trust: 0.3

vendor:googlemodel:chrome for androidscope:eqversion:32.0.1700.99

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.13

Trust: 0.3

vendor:ibmmodel:hardware management console releasescope:eqversion:v77.9

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:freebsdmodel:8.4-release-p8scope: - version: -

Trust: 0.3

vendor:xeroxmodel:colorqube psscope:eqversion:85704.76.0

Trust: 0.3

vendor:huaweimodel:oceanstor s6800t v100r002scope: - version: -

Trust: 0.3

vendor:ibmmodel:snapdrive for unixscope:eqversion:5.1

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:googlemodel:chrome for androidscope:eqversion:33.0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8m beta1scope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop clientscope:eqversion:5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention systemscope:eqversion:4.4

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8qscope: - version: -

Trust: 0.3

vendor:huaweimodel:manageone v100r002c10 spc320scope: - version: -

Trust: 0.3

vendor:huaweimodel:svn2200 v200r001c01spc600scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational application developer for webspherescope:eqversion:9.1.0.1

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1

Trust: 0.3

vendor:ciscomodel:jabber software development kitscope:eqversion:0

Trust: 0.3

vendor:hpmodel:ssl for openvmsscope:eqversion:1.4-467

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:473011.5

Trust: 0.3

vendor:huaweimodel:eupp v100r001c10scope: - version: -

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.3.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope: - version: -

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1.2

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:13000

Trust: 0.3

vendor:huaweimodel:uma-db v2r1coospc101scope: - version: -

Trust: 0.3

vendor:mcafeemodel:security information and event management hf6scope:neversion:9.2.2

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8gscope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence exchange systemscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:usg9300 usg9300 v100r003c00scope: - version: -

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:7

Trust: 0.3

vendor:ibmmodel:sterling file gatewayscope:eqversion:2.2

Trust: 0.3

vendor:ibmmodel:oncommand unified manager core package 5.2.1p1scope:neversion: -

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:7600-

Trust: 0.3

vendor:rimmodel:blackberry enterprise servicescope:eqversion:10.1.3

Trust: 0.3

vendor:huaweimodel:espace u2990 v200r001c02scope: - version: -

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.1

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storagescope:eqversion:453012.6

Trust: 0.3

vendor:freebsdmodel:9.1-release-p7scope: - version: -

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.04

Trust: 0.3

vendor:d linkmodel:dsr-1000n rev. a1scope: - version: -

Trust: 0.3

vendor:huaweimodel:svn5500 v200r001c01spc600scope: - version: -

Trust: 0.3

vendor:rimmodel:blackberry osscope:eqversion:10.2.0.1055

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitorscope:eqversion:4.0.1

Trust: 0.3

vendor:ibmmodel:snapdrive for unixscope:eqversion:5.2.2

Trust: 0.3

vendor:ciscomodel:jabber voice for androidscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:onepk all-in-one vmscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:11.4.1

Trust: 0.3

vendor:junipermodel:idp 4.2r1scope: - version: -

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:1.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.1.0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp6scope:eqversion:4.0.0

Trust: 0.3

vendor:freebsdmodel:8.4-rc1-p1scope: - version: -

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:6.1

Trust: 0.3

vendor:huaweimodel:isoc v200r001c02scope:eqversion:9000

Trust: 0.3

vendor:avayamodel:aura system manager sp2scope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:lotus foundations startscope:eqversion:1.2

Trust: 0.3

vendor:mcafeemodel:security information and event managementscope:eqversion:9.1

Trust: 0.3

vendor:freebsdmodel:10.0-release-p4scope: - version: -

Trust: 0.3

vendor:ibmmodel:smartcloud entryscope:eqversion:3.1

Trust: 0.3

vendor:junipermodel:ddos securescope:eqversion:0

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:8.1

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:1.0

Trust: 0.3

vendor:hpmodel:hp-ux b.11.23scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb china sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:5

Trust: 0.3

vendor:fortinetmodel:fortiapscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler for applicationsscope:eqversion:8.6

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.2

Trust: 0.3

vendor:hpmodel:storevirtual 900gb china sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:ibmmodel:i v5r3scope:eqversion:7.2

Trust: 0.3

vendor:ciscomodel:webex messenger servicescope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:hardware management console releasescope:eqversion:v77.7

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:5.3

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:11.4.1

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8x

Trust: 0.3

vendor:huaweimodel:logcenter v200r003c10scope: - version: -

Trust: 0.3

vendor:ibmmodel:dynamic system analysisscope:neversion:9.61

Trust: 0.3

vendor:ciscomodel:telepresence supervisor msescope:eqversion:80500

Trust: 0.3

vendor:f5model:big-ip edge clients for androidscope:eqversion:1.0.0

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storage/s-buyscope:eqversion:453012.5

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.2

Trust: 0.3

vendor:huaweimodel:s7700&s9700 v200r005scope: - version: -

Trust: 0.3

vendor:ciscomodel:application networking managerscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:oceanstor s2600t v100r005c30spc100scope: - version: -

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp03scope:eqversion:8.5

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1hscope:neversion: -

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:453012.5

Trust: 0.3

vendor:ciscomodel:jabber for windowsscope:eqversion:0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9.3

Trust: 0.3

vendor:ciscomodel:telepresence video communication serverscope:eqversion:0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:3.1.10

Trust: 0.3

vendor:rimmodel:blackberry osscope:eqversion:10.1.0.2354

Trust: 0.3

vendor:junipermodel:idpscope:eqversion:4.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0fscope: - version: -

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:99710

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:12.04

Trust: 0.3

vendor:opensslmodel:project openssl dscope:eqversion:0.9.8

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:473012.0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.1

Trust: 0.3

vendor:cerberusmodel:ftp serverscope:neversion:7.0.0.3

Trust: 0.3

vendor:ciscomodel:ata analog telephone adaptorscope:eqversion:1870

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0bscope: - version: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.1

Trust: 0.3

vendor:ciscomodel:expressway seriesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:57100

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storage/s-buyscope:eqversion:433012.0

Trust: 0.3

vendor:ibmmodel:proventia network security controllerscope:eqversion:1.0.1209

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:453012.0

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.3

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.1.2

Trust: 0.3

vendor:ibmmodel:smartcloud entryscope:eqversion:3.2

Trust: 0.3

vendor:avayamodel:aura system manager sp1scope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:clustered data ontap antivirus connectorscope:eqversion:1.0

Trust: 0.3

vendor:mcafeemodel:security information and event management gascope:neversion:9.4.0

Trust: 0.3

vendor:freebsdmodel:8.4-beta1scope: - version: -

Trust: 0.3

vendor:huaweimodel:tsm v100r002scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl fscope:eqversion:0.9.8

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:2.1.5-1

Trust: 0.3

vendor:huaweimodel:usg9500 v300r001c20sph102scope: - version: -

Trust: 0.3

vendor:f5model:big-ip edge clients for androidscope:eqversion:2.0.4

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2

Trust: 0.3

vendor:ciscomodel:asa cx context-aware securityscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1dscope: - version: -

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.5

Trust: 0.3

vendor:ciscomodel:unified im and presence servicesscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv200scope: - version: -

Trust: 0.3

vendor:huaweimodel:elog v100r003c01spc503scope: - version: -

Trust: 0.3

vendor:ibmmodel:hardware management console releasescope:eqversion:v77.6

Trust: 0.3

vendor:ciscomodel:telepresence server on multiparty mediascope:eqversion:3100

Trust: 0.3

vendor:huaweimodel:s5900 v100r005scope: - version: -

Trust: 0.3

vendor:huaweimodel:s6900 v100r005scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual hybrid storagescope:eqversion:433512.5

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storage/s-buyscope:eqversion:453012.6

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb china sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.0

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:8.1

Trust: 0.3

vendor:huaweimodel:fusionsphere v100r003scope: - version: -

Trust: 0.3

vendor:huaweimodel:tsm v100r002c07spc219scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace iad v300r002c01scope: - version: -

Trust: 0.3

vendor:emcmodel:documentum content server sp1 p28scope:eqversion:6.7

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.2

Trust: 0.3

vendor:ciscomodel:prime collaboration provisioningscope:eqversion:10.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope: - version: -

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:6.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7.5

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:11.4.0

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.3

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.2.1.0.9

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:s2750&s5700&s6700 v200r003scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:473012.0

Trust: 0.3

vendor:avayamodel:aura application server sip corescope:eqversion:53003.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:11.5

Trust: 0.3

vendor:ciscomodel:unified series ip phonesscope:eqversion:79000

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0.1

Trust: 0.3

vendor:avayamodel:aura experience portal sp1scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp3scope:eqversion:4.0.0

Trust: 0.3

vendor:huaweimodel:hyperdp v200r001c09spc501scope: - version: -

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.2

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:toolscenter suitescope:eqversion:9.52

Trust: 0.3

vendor:ciscomodel:telepresencescope:eqversion:13100

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:453011.5

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1bscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0kscope: - version: -

Trust: 0.3

vendor:avayamodel:aura system platform sp3scope:eqversion:6.0

Trust: 0.3

vendor:metasploitmodel:project metasploit frameworkscope:neversion:4.9.3

Trust: 0.3

vendor:huaweimodel:usg2000 v300r001c10spc200scope: - version: -

Trust: 0.3

vendor:avayamodel:aura conferencingscope:eqversion:7.0

Trust: 0.3

vendor:metasploitmodel:project metasploit frameworkscope:eqversion:4.9.2

Trust: 0.3

vendor:hpmodel:storevirtual 600gb china sas storagescope:eqversion:413012.5

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura system platform sp1scope:eqversion:6.2

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:6

Trust: 0.3

vendor:freebsdmodel:10.0-stablescope:neversion: -

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:4.6.7

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:473012.0

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.1

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:10500

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.1

Trust: 0.3

vendor:freebsdmodel:8.4-release-p7scope: - version: -

Trust: 0.3

vendor:hpmodel:operations analyticsscope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:clustered data ontap antivirus connectorscope:eqversion:1.0.1

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:7.1

Trust: 0.3

vendor:rimmodel:blackberry enterprise servicescope:eqversion:10.2.0

Trust: 0.3

vendor:f5model:big-iq securityscope:eqversion:4.1

Trust: 0.3

vendor:ciscomodel:unified contact center expressscope:eqversion:0

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:11.5

Trust: 0.3

vendor:huaweimodel:svn5500 v200r001c01hp0001scope: - version: -

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:8.5

Trust: 0.3

vendor:opensslmodel:project openssl beta2scope:eqversion:1.0.1

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:9.0

Trust: 0.3

vendor:freebsdmodel:8.4-release-p3scope: - version: -

Trust: 0.3

vendor:ciscomodel:agent desktop for cisco unified contact center enterprisescope:eqversion:0

Trust: 0.3

vendor:huaweimodel:oceanstor s5500t v100r002scope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence profile seriesscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:espace iad v300r001c07scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:433011.5

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:413012.5

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.0

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.1

Trust: 0.3

vendor:d linkmodel:dsr-1000 rev. a1scope: - version: -

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.4

Trust: 0.3

vendor:emcmodel:documentum content server sp2 p16scope:neversion:6.7

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0ascope: - version: -

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:eqversion:30000

Trust: 0.3

vendor:ciscomodel:proactive network operations centerscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl china sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:ibmmodel:algo audit and compliancescope:eqversion:2.1.0.2

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8fscope: - version: -

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:11.5.1

Trust: 0.3

vendor:ciscomodel:ip video phone e20scope:eqversion:0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2.2

Trust: 0.3

vendor:rimmodel:blackberry enterprise servicescope:eqversion:10.1.2.6

Trust: 0.3

vendor:hpmodel:storevirtual 900gb china sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:opensslmodel:project openssl beta3scope:eqversion:1.0.1

Trust: 0.3

vendor:ciscomodel:mate productsscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1ascope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 4tb mdl sas storagescope:eqversion:453012.5

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:3.1.9

Trust: 0.3

vendor:huaweimodel:srg1200&2200&3200 v100r002c02hp0001scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope: - version: -

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:56000

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.04

Trust: 0.3

vendor:ciscomodel:jabber guestscope:eqversion:0

Trust: 0.3

vendor:freebsdmodel:8.4-release-p9scope: - version: -

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:77009.7

Trust: 0.3

vendor:ciscomodel:web security appliancescope:eqversion:0

Trust: 0.3

vendor:huaweimodel:s2750&s5700&s6700 v200r002scope: - version: -

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.3

Trust: 0.3

vendor:huaweimodel:espace u19** v100r001c10scope: - version: -

Trust: 0.3

vendor:ciscomodel:content security management appliancescope:eqversion:0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.3.1

Trust: 0.3

vendor:huaweimodel:uma v200r001c00spc100scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:453012.6

Trust: 0.3

vendor:ciscomodel:telepresence content serverscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:oceanstor s6800t v100r005scope: - version: -

Trust: 0.3

vendor:avayamodel:aura system platform sp2scope:eqversion:6.0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8wscope: - version: -

Trust: 0.3

vendor:ciscomodel:digital media players seriesscope:eqversion:44000

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:473012.5

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1gscope: - version: -

Trust: 0.3

vendor:f5model:big-ip edge clients for linuxscope:eqversion:7101

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.4

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:11.4.1

Trust: 0.3

vendor:hpmodel:storevirtual 600gb china sas storagescope:eqversion:413012.6

Trust: 0.3

vendor:ciscomodel:ipsscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:espace usm v100r001 v100r001scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storage/s-buyscope:eqversion:433011.5

Trust: 0.3

vendor:ibmmodel:oncommand unified manager core packagescope:eqversion:5

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp12scope:eqversion:4.0.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.1.0

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:473012.5

Trust: 0.3

vendor:ciscomodel:nexus switchscope:eqversion:31640

Trust: 0.3

vendor:huaweimodel:fusionsphere v100r003c10spc600scope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence advanced media gateway seriesscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.2.2

Trust: 0.3

vendor:bluecoatmodel:security analytics platformscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp03scope:eqversion:8.6.0

Trust: 0.3

vendor:huaweimodel:smc2.0 v100r002c01b025sp07scope: - version: -

Trust: 0.3

vendor:huaweimodel:s2700&s3700 v100r006scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8rscope: - version: -

Trust: 0.3

vendor:huaweimodel:espace cc v200r001scope: - version: -

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.0

Trust: 0.3

vendor:huaweimodel:isoc v200r001c01scope:eqversion:5000

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:473011.5

Trust: 0.3

vendor:opensslmodel:project openssl beta4scope:eqversion:1.0.0

Trust: 0.3

vendor:huaweimodel:esight-ewl v100r001scope: - version: -

Trust: 0.3

vendor:huaweimodel:hyperdp oceanstor n8500 v200r001c91scope: - version: -

Trust: 0.3

vendor:ibmmodel:guardium database activity monitorscope:eqversion:9.1

Trust: 0.3

vendor:hpmodel:storevirtual hybrid san solutionscope:eqversion:433512.0

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.11

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0lscope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.1-release-p12scope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3

Trust: 0.3

vendor:huaweimodel:oic v100r001c00scope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.3

Trust: 0.3

vendor:hpmodel:icewall sso dfw certdscope:eqversion:10.0

Trust: 0.3

vendor:ciscomodel:spa300 series ip phonesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:neversion:5.5

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8pscope: - version: -

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:11.4.1

Trust: 0.3

vendor:ciscomodel:telepresence isdn linkscope:eqversion:0

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:3.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9.4

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb china sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.0.2

Trust: 0.3

vendor:ciscomodel:secure access control serverscope:eqversion:0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9.1

Trust: 0.3

vendor:ciscomodel:virtualization experience media enginescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:jabber im for androidscope:eqversion:0

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2.2

Trust: 0.3

vendor:ciscomodel:small cell factory recovery root filesystemscope:eqversion:2.99.4

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.0.1

Trust: 0.3

vendor:cerberusmodel:ftp serverscope:eqversion:7.0

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:11.4

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid storagescope:eqversion:433512.0

Trust: 0.3

vendor:huaweimodel:espace vtm v100r001scope: - version: -

Trust: 0.3

vendor:ciscomodel:spa122 ata with routerscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:473012.6

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.2.00

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:11.5.1

Trust: 0.3

vendor:ibmmodel:infosphere guardiumscope:eqversion:9.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1cscope: - version: -

Trust: 0.3

vendor:googlemodel:chrome for androidscope:eqversion:32.0

Trust: 0.3

vendor:ciscomodel:spa525 series ip phonesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:data ontap smi-s agentscope:neversion:5.2.1

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.2.4.0.15

Trust: 0.3

vendor:ibmmodel:advanced settings utilityscope:neversion:9.52

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8v

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.4.0

Trust: 0.3

vendor:ibmmodel:oncommand workflow automationscope:eqversion:2.2

Trust: 0.3

vendor:ibmmodel:algo audit and compliancescope:eqversion:2.1

Trust: 0.3

vendor:huaweimodel:espace u2980 v100r001c02scope: - version: -

Trust: 0.3

vendor:ibmmodel:service delivery managerscope:eqversion:7.2.4

Trust: 0.3

vendor:ciscomodel:identity service enginescope:eqversion:0

Trust: 0.3

vendor:freebsdmodel:9.2-release-p3scope: - version: -

Trust: 0.3

vendor:huaweimodel:s12700 v200r005scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.4-release-p11scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp04scope:eqversion:8.5

Trust: 0.3

vendor:huaweimodel:oceanstor s2200t v100r005scope: - version: -

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.2.2

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.0

Trust: 0.3

vendor:huaweimodel:s2900 v100r002scope: - version: -

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:5600v39.7

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:neversion:4.10

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:12.04

Trust: 0.3

vendor:ciscomodel:email security appliancescope:eqversion:7.6

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:70000

Trust: 0.3

vendor:huaweimodel:usg5000 v300r001c10spc200scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid san solutionscope:eqversion:433512.0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.9

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:11.5.1

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11scope: - version: -

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.1.5.1

Trust: 0.3

vendor:stunnelmodel:stunnelscope:eqversion:5.00

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:473012.0

Trust: 0.3

vendor:f5model:big-iq securityscope:eqversion:4.3

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.2.5.0.15

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.0.4

Trust: 0.3

vendor:huaweimodel:s5900 v100r002scope: - version: -

Trust: 0.3

vendor:huaweimodel:esight v2r3c10spc201scope: - version: -

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.4

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.2.1

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8lscope: - version: -

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:11.5.1

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:eqversion:70000

Trust: 0.3

vendor:opensslmodel:project openssl hscope:eqversion:0.9.8

Trust: 0.3

vendor:huaweimodel:s3900 v100r002scope: - version: -

Trust: 0.3

vendor:ciscomodel:adaptive security appliancescope:eqversion:0

Trust: 0.3

vendor:huaweimodel:anyoffice emmscope:eqversion:2.6.0601.0090

Trust: 0.3

vendor:opensslmodel:project openssl iscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:tsscscope:eqversion:5.12

Trust: 0.3

vendor:hpmodel:ssl for openvmsscope:neversion:1.4-476

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0iscope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope: - version: -

Trust: 0.3

vendor:ibmmodel:i v5r4scope:eqversion:7.2

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl china sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:huaweimodel:usg9500 usg9500 v200r001scope: - version: -

Trust: 0.3

vendor:ibmmodel:tsscscope:eqversion:7.3

Trust: 0.3

vendor:huaweimodel:s2750&s5700&s6700 v200r001scope: - version: -

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.3

Trust: 0.3

vendor:mandrakesoftmodel:enterprise serverscope:eqversion:5

Trust: 0.3

vendor:ciscomodel:prime network services controllerscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:oic v100r001c00spc402scope: - version: -

Trust: 0.3

vendor:emcmodel:documentum content serverscope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:icewall sso dfwscope:eqversion:8.0

Trust: 0.3

vendor:huaweimodel:s7700&s9700 v200r005+v200r005hp0scope: - version: -

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1x8664

Trust: 0.3

vendor:d linkmodel:dsr-1000 1.09.b61scope:neversion: -

Trust: 0.3

vendor:opensslmodel:project openssl cscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.10

Trust: 0.3

vendor:avayamodel:aura collaboration environmentscope:eqversion:2.0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:1.0.4

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.1.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.2.1

Trust: 0.3

vendor:huaweimodel:vtm v100r001c30scope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.2

Trust: 0.3

vendor:huaweimodel:oceanstor s5500t v100r005c30spc100scope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:7.2.4.1

Trust: 0.3

vendor:hpmodel:storevirtual 2tb mdl sas storagescope:eqversion:453012.5

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:99510

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:473012.6

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.3.1

Trust: 0.3

vendor:huaweimodel:espace u2980 v100r001 v100r001scope: - version: -

Trust: 0.3

vendor:ibmmodel:cloudburstscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp8scope:eqversion:4.0.0

Trust: 0.3

vendor:f5model:big-iq cloudscope:eqversion:4.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.2

Trust: 0.3

vendor:freebsdmodel:8.4-rc2-p1scope: - version: -

Trust: 0.3

vendor:junipermodel:idpscope:eqversion:4.2

Trust: 0.3

vendor:ciscomodel:spa500 series ip phonesscope:eqversion:0

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.1

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:20500

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.4.1

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.1.5.2

Trust: 0.3

vendor:rimmodel:blackberry osscope:eqversion:10.1.0.1880

Trust: 0.3

vendor:freebsdmodel:8.4-stablescope:neversion: -

Trust: 0.3

vendor:ciscomodel:telepresence ip vcr seriesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence sx seriesscope:eqversion:0

Trust: 0.3

vendor:emcmodel:documentum content server sp1 p26scope:eqversion:6.7

Trust: 0.3

vendor:googlemodel:chrome for androidscope:eqversion:18.0

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp4scope:eqversion:4.0.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0jscope: - version: -

Trust: 0.3

vendor:huaweimodel:eupp v100r001c01spc101scope: - version: -

Trust: 0.3

vendor:huaweimodel:ecns600 v100r003c00scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:473012.6

Trust: 0.3

vendor:huaweimodel:oceanstor s2600t v100r002scope: - version: -

Trust: 0.3

vendor:hpmodel:ssl for openvmsscope:eqversion:1.4-471

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:5600v29.7

Trust: 0.3

vendor:mcafeemodel:security information and event managementscope:eqversion:9.3

Trust: 0.3

vendor:avayamodel:aura presence services sp1scope:eqversion:6.1

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.3.0

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0.1

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:453012.0

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.0

Trust: 0.3

vendor:huaweimodel:ave2000 v100r001c00sph001scope: - version: -

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:433012.6

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp5scope:eqversion:4.0.0

Trust: 0.3

vendor:emcmodel:documentum content server sp2 p15scope:eqversion:6.7

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler for applications fp01scope:eqversion:8.5

Trust: 0.3

vendor:freebsdmodel:9.2-release-p5scope: - version: -

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.2.4

Trust: 0.3

vendor:freebsdmodel:10.0-rc2-p1scope: - version: -

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.4.13

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:473012.5

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.2

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:463012.5

Trust: 0.3

vendor:ciscomodel:nac appliancescope:eqversion:0

Trust: 0.3

vendor:huaweimodel:vpn client v100r001scope: - version: -

Trust: 0.3

vendor:ciscomodel:metro ethernet series access devicesscope:eqversion:12000

Trust: 0.3

vendor:ciscomodel:prime networkscope:eqversion:0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:5

Trust: 0.3

vendor:rimmodel:blackberry enterprise servicescope:eqversion:10.1.0

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:ciscomodel:prime infrastructurescope:eqversion: -

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.3

Trust: 0.3

vendor:ciscomodel:ace application control engine appliancescope:eqversion:0

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:10.04

Trust: 0.3

vendor:stunnelmodel:stunnelscope:eqversion:5.01

Trust: 0.3

vendor:ibmmodel:tivoli network manager ip edition fix packscope:eqversion:3.94

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0mscope:neversion: -

Trust: 0.3

vendor:d linkmodel:dsr-500n rev. a1scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:11.4.1

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:413011.5

Trust: 0.3

vendor:huaweimodel:nip2000&5000 v100r002c10spc100scope: - version: -

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.8.0

Trust: 0.3

vendor:ibmmodel:sterling b2b integratorscope:eqversion:5.1

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:6.0

Trust: 0.3

vendor:googlemodel:chrome for androidscope:eqversion:33.0.1750.166

Trust: 0.3

vendor:huaweimodel:eupp v100r001c01scope: - version: -

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.0.3

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.2

Trust: 0.3

vendor:d linkmodel:dsr-500 rev. a1scope: - version: -

Trust: 0.3

vendor:ibmmodel:guardium database activity monitorscope:eqversion:8.0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8oscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl escope:eqversion:0.9.8

Trust: 0.3

vendor:huaweimodel:oceanstor s5800t v100r002scope: - version: -

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.2.1

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2.1

Trust: 0.3

vendor:rimmodel:blackberry osscope:eqversion:10.1

Trust: 0.3

vendor:ciscomodel:jabber for macscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:453011.5

Trust: 0.3

vendor:ciscomodel:unified series ip phonesscope:eqversion:69000

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp1scope:eqversion:4.0.0

Trust: 0.3

vendor:huaweimodel:oceanstor s5600t v100r002scope: - version: -

Trust: 0.3

vendor:f5model:big-iq cloudscope:eqversion:4.3

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.0

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:5.1

Trust: 0.3

vendor:f5model:big-iq securityscope:eqversion:4.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.3.0

Trust: 0.3

vendor:ciscomodel:unified communications manager session management editionscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:video surveillance ptz ip camerasscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:snapdrive for unixscope:neversion:5.3

Trust: 0.3

vendor:f5model:big-ip edge clients for windowsscope:eqversion:7101

Trust: 0.3

vendor:freebsdmodel:9.1-release-p10scope: - version: -

Trust: 0.3

vendor:ciscomodel:security module for cisco network registarscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:open systems snapvaultscope:eqversion:3.0.1

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zascope:neversion: -

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:433011.5

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:500-320

Trust: 0.3

vendor:googlemodel:chrome for androidscope:eqversion:35.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope: - version: -

Trust: 0.3

vendor:huaweimodel:s6900 v100r001scope: - version: -

Trust: 0.3

vendor:ibmmodel:proventia network security controller 1.0.3350mscope: - version: -

Trust: 0.3

vendor:f5model:big-ip edge clients for apple iosscope:eqversion:2.0.1

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.5

Trust: 0.3

vendor:huaweimodel:dsm v100r002scope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence mx seriesscope:eqversion:0

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.2.2

Trust: 0.3

vendor:ciscomodel:css series content services switchesscope:eqversion:115000

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:500-370

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp04scope:eqversion:8.5.1

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.2

Trust: 0.3

vendor:huaweimodel:oceanstor s5800t v100r001scope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop workstation clientscope:eqversion:5

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:neversion:7.3.2.10

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope: - version: -

Trust: 0.3

vendor:hpmodel:icewall mcrpscope:eqversion:3.0

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.5

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.3

Trust: 0.3

vendor:hpmodel:storevirtual 450gb china sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:huaweimodel:s7700&s9700 v200r001scope: - version: -

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.5

Trust: 0.3

vendor:freebsdmodel:9.3-beta1scope:neversion: -

Trust: 0.3

vendor:bluecoatmodel:security analytics platformscope:eqversion:7.1

Trust: 0.3

vendor:huaweimodel:espace usm v100r001c01scope: - version: -

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:11.5.1

Trust: 0.3

sources: BID: 67901 // JVNDB: JVNDB-2014-002766 // NVD: CVE-2014-0221

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-0221
value: MEDIUM

Trust: 1.0

NVD: CVE-2014-0221
value: MEDIUM

Trust: 0.8

VULMON: CVE-2014-0221
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2014-0221
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

sources: VULMON: CVE-2014-0221 // JVNDB: JVNDB-2014-002766 // NVD: CVE-2014-0221

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-399

Trust: 0.8

sources: JVNDB: JVNDB-2014-002766 // NVD: CVE-2014-0221

THREAT TYPE

network

Trust: 0.3

sources: BID: 67901

TYPE

Design Error

Trust: 0.3

sources: BID: 67901

CONFIGURATIONS

sources: JVNDB: JVNDB-2014-002766

PATCH

title:HT6443url:http://support.apple.com/kb/HT6443

Trust: 0.8

title:HT6443url:http://support.apple.com/kb/HT6443?viewlocale=ja_JP

Trust: 0.8

title:KB36051url:http://www.blackberry.com/btsc/KB36051

Trust: 0.8

title:cisco-sa-20140605-opensslurl:http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-openssl

Trust: 0.8

title:トップページurl:http://fedoraproject.org/ja/

Trust: 0.8

title:Multiple Vulnerabilities in OpenSSLurl:http://www.fortiguard.com/advisory/FG-IR-14-018/

Trust: 0.8

title:HIRT-PUB14010url:http://www.hitachi.co.jp/hirt/publications/hirt-pub14010/index.html

Trust: 0.8

title:6060url:http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=6060&myns=phmc&mync=E

Trust: 0.8

title:6061url:http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=6061&myns=phmc&mync=E

Trust: 0.8

title:1676419url:http://www-01.ibm.com/support/docview.wss?uid=swg21676419

Trust: 0.8

title:00001843url:http://www-01.ibm.com/support/docview.wss?uid=isg400001843

Trust: 0.8

title:1677527url:http://www-01.ibm.com/support/docview.wss?uid=swg21677527

Trust: 0.8

title:1677695url:http://www-01.ibm.com/support/docview.wss?uid=swg21677695

Trust: 0.8

title:1677828url:http://www-01.ibm.com/support/docview.wss?uid=swg21677828

Trust: 0.8

title:1678167url:http://www-01.ibm.com/support/docview.wss?uid=swg21678167

Trust: 0.8

title:1673137url:http://www-01.ibm.com/support/docview.wss?uid=swg21673137

Trust: 0.8

title:1678289url:http://www-01.ibm.com/support/docview.wss?uid=swg21678289

Trust: 0.8

title:1676035url:http://www-01.ibm.com/support/docview.wss?uid=swg21676035

Trust: 0.8

title:1676128url:http://www-01.ibm.com/support/docview.wss?uid=swg21676128

Trust: 0.8

title:1676062url:http://www-01.ibm.com/support/docview.wss?uid=swg21676062

Trust: 0.8

title:00001841url:http://www-01.ibm.com/support/docview.wss?uid=isg400001841

Trust: 0.8

title:2079783url:http://kb.vmware.com/selfservice/microsites/search.do?language=en_US&cmd=displayKC&externalId=2079783

Trust: 0.8

title:7015264url:http://www.novell.com/support/kb/doc.php?id=7015264

Trust: 0.8

title:7015300url:https://www.novell.com/support/kb/doc.php?id=7015300

Trust: 0.8

title:SB10075url:https://kc.mcafee.com/corporate/index?page=content&id=SB10075

Trust: 0.8

title:Fix CVE-2014-0221url:https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=d3152655d5319ce883c8e3ac4b99f8de4c59d846

Trust: 0.8

title:DTLS recursion flaw (CVE-2014-0221)url:http://www.openssl.org/news/secadv_20140605.txt

Trust: 0.8

title:ELSA-2014-1053url:http://linux.oracle.com/errata/ELSA-2014-1053.html

Trust: 0.8

title:Oracle Critical Patch Update Advisory - July 2014url:http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html

Trust: 0.8

title:Text Form of Oracle Critical Patch Update - July 2014 Risk Matricesurl:http://www.oracle.com/technetwork/topics/security/cpujul2014verbose-1972958.html

Trust: 0.8

title:Oracle Critical Patch Update Advisory - January 2015url:http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html

Trust: 0.8

title:Text Form of Oracle Critical Patch Update - January 2015 Risk Matricesurl:http://www.oracle.com/technetwork/topics/security/cpujan2015verbose-1972976.html

Trust: 0.8

title:Bug 1103593url:https://bugzilla.redhat.com/show_bug.cgi?id=1103593

Trust: 0.8

title:RHSA-2014:1021url:https://rhn.redhat.com/errata/RHSA-2014-1021.html

Trust: 0.8

title:SA80url:https://kb.bluecoat.com/index?page=content&id=SA80

Trust: 0.8

title:Huawei-SA-20140613-OpenSSLurl:http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm

Trust: 0.8

title:CVE-2014-0221 Resource Management Errors vulnerability in OpenSSLurl:https://blogs.oracle.com/sunsecurity/entry/cve_2014_0221_resource_management

Trust: 0.8

title:January 2015 Critical Patch Update Releasedurl:https://blogs.oracle.com/security/entry/january_2015_critical_patch_update

Trust: 0.8

title:TLSA-2014-3url:http://www.turbolinux.co.jp/security/2014/TLSA-2014-3j.html

Trust: 0.8

title:34547url:http://tools.cisco.com/security/center/viewAlert.x?alertId=34547

Trust: 0.8

title:OpenSSLの脆弱性(CVE-2014-0224他)によるテープライブラリ装置への影響についてurl:http://www.hitachi.co.jp/products/it/server/security/info/vulnerable/openssl_cve20140224_tape_library.html

Trust: 0.8

title:cisco-sa-20140605-opensslurl:http://www.cisco.com/cisco/web/support/JP/112/1122/1122700_cisco-sa-20140605-openssl-j.html

Trust: 0.8

title:Symfoware Server: OpenSSLの脆弱性(CVE-2014-0224, CVE-2014-0221, CVE-2014-0195, CVE-2014-3470)(2014年7月15日)url:http://software.fujitsu.com/jp/security/products-fujitsu/solution/symfoware_201404.html

Trust: 0.8

title:The Registerurl:https://www.theregister.co.uk/2014/07/10/fireeye_patches_os_torpedo_exploitdb_disclosure/

Trust: 0.2

title:Red Hat: CVE-2014-0221url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2014-0221

Trust: 0.1

title:Ubuntu Security Notice: openssl vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2232-4

Trust: 0.1

title:Ubuntu Security Notice: openssl regressionurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2232-3

Trust: 0.1

title:Ubuntu Security Notice: openssl vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2232-1

Trust: 0.1

title:Ubuntu Security Notice: openssl regressionurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2232-2

Trust: 0.1

title:Debian Security Advisories: DSA-2950-1 openssl -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=909292f2afe623fbec51f7ab6b32f790

Trust: 0.1

title:Debian CVElist Bug Report Logs: openssl: CVE-2014-0224, CVE-2014-0221, CVE-2014-0195, CVE-2014-0198, CVE-2010-5298, CVE-2014-3470url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=07d14df4883f21063a053cea8d2239c6

Trust: 0.1

title:Amazon Linux AMI: ALAS-2014-349url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2014-349

Trust: 0.1

title:Debian CVElist Bug Report Logs: virtualbox: CVE-2014-6588 CVE-2014-6589 CVE-2014-6590 CVE-2014-6595 CVE-2015-0418 CVE-2015-0427url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=eee4d8c3e2b11de5b15ee65d96af6c60

Trust: 0.1

title:Symantec Security Advisories: SA80 : OpenSSL Security Advisory 05-Jun-2014url:https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories&qid=dd4667746d163d08265dfdd4c98e4201

Trust: 0.1

title:Citrix Security Bulletins: Citrix Security Advisory for OpenSSL Vulnerabilities (June 2014)url:https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins&qid=afbd3a710e98424e558b1b21482abad6

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - January 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=4a692d6d60aa31507cb101702b494c51

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=523d3f220a64ff01dd95e064bd37566a

Trust: 0.1

title: - url:https://github.com/Live-Hack-CVE/CVE-2014-0221

Trust: 0.1

title: - url:https://github.com/PotterXma/linux-deployment-standard

Trust: 0.1

title:wormholeurl:https://github.com/jumanjihouse/wormhole

Trust: 0.1

title:ovalurl:https://github.com/jumanjihouse/oval

Trust: 0.1

title: - url:https://github.com/hrbrmstr/internetdb

Trust: 0.1

sources: VULMON: CVE-2014-0221 // JVNDB: JVNDB-2014-002766

EXTERNAL IDS

db:NVDid:CVE-2014-0221

Trust: 3.6

db:BIDid:67901

Trust: 1.4

db:MCAFEEid:SB10075

Trust: 1.4

db:SECUNIAid:59659

Trust: 1.1

db:SECUNIAid:58977

Trust: 1.1

db:SECUNIAid:59310

Trust: 1.1

db:SECUNIAid:59189

Trust: 1.1

db:SECUNIAid:59721

Trust: 1.1

db:SECUNIAid:59221

Trust: 1.1

db:SECUNIAid:58337

Trust: 1.1

db:SECUNIAid:59491

Trust: 1.1

db:SECUNIAid:59300

Trust: 1.1

db:SECUNIAid:60571

Trust: 1.1

db:SECUNIAid:59287

Trust: 1.1

db:SECUNIAid:58939

Trust: 1.1

db:SECUNIAid:59162

Trust: 1.1

db:SECUNIAid:59449

Trust: 1.1

db:SECUNIAid:59364

Trust: 1.1

db:SECUNIAid:59192

Trust: 1.1

db:SECUNIAid:59990

Trust: 1.1

db:SECUNIAid:59167

Trust: 1.1

db:SECUNIAid:58945

Trust: 1.1

db:SECUNIAid:59126

Trust: 1.1

db:SECUNIAid:61254

Trust: 1.1

db:SECUNIAid:59175

Trust: 1.1

db:SECUNIAid:59655

Trust: 1.1

db:SECUNIAid:59451

Trust: 1.1

db:SECUNIAid:59429

Trust: 1.1

db:SECUNIAid:59306

Trust: 1.1

db:SECUNIAid:59518

Trust: 1.1

db:SECUNIAid:59490

Trust: 1.1

db:SECUNIAid:60687

Trust: 1.1

db:SECUNIAid:59120

Trust: 1.1

db:SECUNIAid:59666

Trust: 1.1

db:SECUNIAid:59514

Trust: 1.1

db:SECUNIAid:59784

Trust: 1.1

db:SECUNIAid:58615

Trust: 1.1

db:SECUNIAid:59460

Trust: 1.1

db:SECUNIAid:59284

Trust: 1.1

db:SECUNIAid:59495

Trust: 1.1

db:SECUNIAid:59413

Trust: 1.1

db:SECUNIAid:59027

Trust: 1.1

db:SECUNIAid:58713

Trust: 1.1

db:SECUNIAid:58714

Trust: 1.1

db:SECUNIAid:59365

Trust: 1.1

db:SECUNIAid:59441

Trust: 1.1

db:SECUNIAid:59454

Trust: 1.1

db:SECUNIAid:59450

Trust: 1.1

db:SECUNIAid:59301

Trust: 1.1

db:SECUNIAid:59895

Trust: 1.1

db:SECUNIAid:59342

Trust: 1.1

db:SECUNIAid:59669

Trust: 1.1

db:SECUNIAid:59437

Trust: 1.1

db:SECUNIAid:59528

Trust: 1.1

db:SECTRACKid:1030337

Trust: 1.1

db:JUNIPERid:JSA10629

Trust: 1.1

db:JVNid:JVNVU93868849

Trust: 0.8

db:JVNDBid:JVNDB-2014-002766

Trust: 0.8

db:ICS CERTid:ICSA-17-094-04

Trust: 0.4

db:DLINKid:SAP10045

Trust: 0.3

db:VULMONid:CVE-2014-0221

Trust: 0.1

db:PACKETSTORMid:127421

Trust: 0.1

db:PACKETSTORMid:127159

Trust: 0.1

db:PACKETSTORMid:127386

Trust: 0.1

db:PACKETSTORMid:127762

Trust: 0.1

db:PACKETSTORMid:127266

Trust: 0.1

db:PACKETSTORMid:127923

Trust: 0.1

db:PACKETSTORMid:126976

Trust: 0.1

db:PACKETSTORMid:127807

Trust: 0.1

db:PACKETSTORMid:127080

Trust: 0.1

db:PACKETSTORMid:127166

Trust: 0.1

db:PACKETSTORMid:126927

Trust: 0.1

db:PACKETSTORMid:140720

Trust: 0.1

db:PACKETSTORMid:127958

Trust: 0.1

db:PACKETSTORMid:127042

Trust: 0.1

sources: VULMON: CVE-2014-0221 // BID: 67901 // JVNDB: JVNDB-2014-002766 // PACKETSTORM: 127421 // PACKETSTORM: 127159 // PACKETSTORM: 127386 // PACKETSTORM: 127762 // PACKETSTORM: 127266 // PACKETSTORM: 127923 // PACKETSTORM: 126976 // PACKETSTORM: 127807 // PACKETSTORM: 127080 // PACKETSTORM: 127166 // PACKETSTORM: 126927 // PACKETSTORM: 140720 // PACKETSTORM: 127958 // PACKETSTORM: 127042 // NVD: CVE-2014-0221

REFERENCES

url:http://www.openssl.org/news/secadv_20140605.txt

Trust: 1.6

url:https://kb.bluecoat.com/index?page=content&id=sa80

Trust: 1.4

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20140605-openssl

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676035

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21677695

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21677828

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676062

Trust: 1.4

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10075

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676419

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21678167

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21673137

Trust: 1.4

url:http://www.fortiguard.com/advisory/fg-ir-14-018/

Trust: 1.4

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095757

Trust: 1.4

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095756

Trust: 1.4

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095755

Trust: 1.4

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095754

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21683332

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676879

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676071

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21675821

Trust: 1.4

url:http://support.citrix.com/article/ctx140876

Trust: 1.4

url:http://aix.software.ibm.com/aix/efixes/security/openssl_advisory9.asc

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-0221

Trust: 1.4

url:http://rhn.redhat.com/errata/rhsa-2014-1021.html

Trust: 1.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3470

Trust: 1.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-0195

Trust: 1.2

url:https://bugzilla.redhat.com/show_bug.cgi?id=1103593

Trust: 1.1

url:http://www.blackberry.com/btsc/kb36051

Trust: 1.1

url:http://secunia.com/advisories/59301

Trust: 1.1

url:http://secunia.com/advisories/59450

Trust: 1.1

url:http://secunia.com/advisories/59491

Trust: 1.1

url:http://secunia.com/advisories/59721

Trust: 1.1

url:http://secunia.com/advisories/59655

Trust: 1.1

url:http://secunia.com/advisories/59659

Trust: 1.1

url:http://secunia.com/advisories/59162

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg21678289

Trust: 1.1

url:http://secunia.com/advisories/59120

Trust: 1.1

url:http://secunia.com/advisories/59528

Trust: 1.1

url:http://secunia.com/advisories/58939

Trust: 1.1

url:http://secunia.com/advisories/59666

Trust: 1.1

url:http://secunia.com/advisories/59126

Trust: 1.1

url:http://secunia.com/advisories/59490

Trust: 1.1

url:http://www.novell.com/support/kb/doc.php?id=7015300

Trust: 1.1

url:http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm

Trust: 1.1

url:http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&id=6060&myns=phmc&mync=e

Trust: 1.1

url:http://secunia.com/advisories/59514

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg21677527

Trust: 1.1

url:http://secunia.com/advisories/59495

Trust: 1.1

url:http://secunia.com/advisories/59669

Trust: 1.1

url:http://secunia.com/advisories/59413

Trust: 1.1

url:http://www.novell.com/support/kb/doc.php?id=7015264

Trust: 1.1

url:http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&id=6061&myns=phmc&mync=e

Trust: 1.1

url:http://secunia.com/advisories/59300

Trust: 1.1

url:http://secunia.com/advisories/59895

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html

Trust: 1.1

url:http://secunia.com/advisories/59342

Trust: 1.1

url:http://secunia.com/advisories/59451

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=isg400001843

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=isg400001841

Trust: 1.1

url:http://secunia.com/advisories/59990

Trust: 1.1

url:http://secunia.com/advisories/59221

Trust: 1.1

url:http://secunia.com/advisories/60571

Trust: 1.1

url:http://linux.oracle.com/errata/elsa-2014-1053.html

Trust: 1.1

url:http://secunia.com/advisories/60687

Trust: 1.1

url:http://secunia.com/advisories/59784

Trust: 1.1

url:http://support.apple.com/kb/ht6443

Trust: 1.1

url:http://seclists.org/fulldisclosure/2014/dec/23

Trust: 1.1

url:http://www.vmware.com/security/advisories/vmsa-2014-0012.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html

Trust: 1.1

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:062

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140431828824371&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140499827729550&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140266410314613&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140448122410568&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140491231331543&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140621259019789&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140482916501310&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140389274407904&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140317760000786&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140904544427729&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140389355508263&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=140752315422991&w=2

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05301946

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html

Trust: 1.1

url:https://www.novell.com/support/kb/doc.php?id=7015271

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676889

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=nas8n1020163

Trust: 1.1

url:http://www.vmware.com/security/advisories/vmsa-2014-0006.html

Trust: 1.1

url:http://www.securitytracker.com/id/1030337

Trust: 1.1

url:http://www.securityfocus.com/bid/67901

Trust: 1.1

url:http://www.mandriva.com/security/advisories?name=mdvsa-2014:106

Trust: 1.1

url:http://www.mandriva.com/security/advisories?name=mdvsa-2014:105

Trust: 1.1

url:http://www.ibm.com/support/docview.wss?uid=swg24037783

Trust: 1.1

url:http://www.ibm.com/support/docview.wss?uid=swg21676793

Trust: 1.1

url:http://www.ibm.com/support/docview.wss?uid=swg21676356

Trust: 1.1

url:http://www.ibm.com/support/docview.wss?uid=swg21676226

Trust: 1.1

url:http://security.gentoo.org/glsa/glsa-201407-05.xml

Trust: 1.1

url:http://secunia.com/advisories/61254

Trust: 1.1

url:http://secunia.com/advisories/59518

Trust: 1.1

url:http://secunia.com/advisories/59460

Trust: 1.1

url:http://secunia.com/advisories/59454

Trust: 1.1

url:http://secunia.com/advisories/59449

Trust: 1.1

url:http://secunia.com/advisories/59441

Trust: 1.1

url:http://secunia.com/advisories/59437

Trust: 1.1

url:http://secunia.com/advisories/59429

Trust: 1.1

url:http://secunia.com/advisories/59365

Trust: 1.1

url:http://secunia.com/advisories/59364

Trust: 1.1

url:http://secunia.com/advisories/59310

Trust: 1.1

url:http://secunia.com/advisories/59306

Trust: 1.1

url:http://secunia.com/advisories/59287

Trust: 1.1

url:http://secunia.com/advisories/59284

Trust: 1.1

url:http://secunia.com/advisories/59192

Trust: 1.1

url:http://secunia.com/advisories/59189

Trust: 1.1

url:http://secunia.com/advisories/59175

Trust: 1.1

url:http://secunia.com/advisories/59167

Trust: 1.1

url:http://secunia.com/advisories/59027

Trust: 1.1

url:http://secunia.com/advisories/58977

Trust: 1.1

url:http://secunia.com/advisories/58945

Trust: 1.1

url:http://secunia.com/advisories/58714

Trust: 1.1

url:http://secunia.com/advisories/58713

Trust: 1.1

url:http://secunia.com/advisories/58615

Trust: 1.1

url:http://secunia.com/advisories/58337

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2014-august/136473.html

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2014-august/136470.html

Trust: 1.1

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10629

Trust: 1.1

url:http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html

Trust: 1.1

url:http://www.securityfocus.com/archive/1/534161/100/0/threaded

Trust: 1.1

url:https://git.openssl.org/gitweb/?p=openssl.git%3ba=commit%3bh=d3152655d5319ce883c8e3ac4b99f8de4c59d846

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0224

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0221

Trust: 0.9

url:http://jvn.jp/vu/jvnvu93868849/index.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-0221

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2014-0198

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2010-5298

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2014-0076

Trust: 0.6

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/

Trust: 0.5

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.5

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.5

url:https://ics-cert.us-cert.gov/advisories/icsa-17-094-04

Trust: 0.4

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05301946

Trust: 0.4

url:https://rhn.redhat.com/errata/rhsa-2014-0625.html

Trust: 0.4

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.4

url:https://access.redhat.com/security/team/contact/

Trust: 0.4

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.4

url:https://bugzilla.redhat.com/):

Trust: 0.4

url:https://www.redhat.com/security/data/cve/cve-2014-0221.html

Trust: 0.4

url:https://blogs.oracle.com/sunsecurity/entry/cve_2014_0221_resource_management

Trust: 0.3

url:http://securityadvisories.dlink.com/security/publication.aspx?name=sap10045

Trust: 0.3

url:http://www.cerberusftp.com/products/releasenotes.html

Trust: 0.3

url:http://googlechromereleases.blogspot.com/2014/06/chrome-for-android-update.html

Trust: 0.3

url:http://blogs.citrix.com/2014/06/06/citrix-security-advisory-for-openssl-vulnerabilities-june-2014/

Trust: 0.3

url:http://seclists.org/bugtraq/2014/aug/att-93/esa-2014-079.txt

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21678123

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21678073

Trust: 0.3

url:http://www.openssl.org

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100181245

Trust: 0.3

url:http://www8.hp.com/us/en/software-solutions/operations-analytics-operations-analysis/

Trust: 0.3

url:http://www.ibm.com/support/docview.wss?uid=swg21686583

Trust: 0.3

url:https://community.rapid7.com/community/metasploit/blog/2014/06/05/security-advisory-openssl-vulnerabilities-cve-2014-0224-cve-2014-0221-in-metasploit

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21685551

Trust: 0.3

url:http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15343.html

Trust: 0.3

url:http://www.marshut.com/ixwnpv/stunnel-5-02-released.html

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100181099

Trust: 0.3

url:http://btsc.webapps.blackberry.com/btsc/viewdocument.do;jsessionid=98ec479ee69ccb916d2ea4b09943faf5?nocount=true&externalid=kb36051&sliceid=1&cmd=&forward=nonthreadedkc&command=show&kcid=kb36051&viewe

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04355095

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04343424

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04345210

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04349175

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04349789

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04349897

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04363613

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04368523

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04378799

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04379485

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04337774

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04336637

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21678356

Trust: 0.3

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095940

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21678413

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21676889

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676673

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21678660

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676041

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676128

Trust: 0.3

url:https://www.xerox.com/download/security/security-bulletin/33a01-5228bdf5d027e/cert_security_mini-_bulletin_xrx15ao_for_cq8570-cq8870_v1-0.pdf

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100182784

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=nas8n1020200

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676356

Trust: 0.3

url:http://forums.alienvault.com/discussion/3054/security-advisory-alienvault-v4-10-0-addresses-several-vulnerabilities

Trust: 0.3

url:http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/archive/hw-345106.htm

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676793

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1021009

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676840

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=nas8n1020163

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21678104

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676226

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21682023

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21682026

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21682025

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21682024

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21678289

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004695

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1020976

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1020952

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1007987

Trust: 0.3

url:http://www.ubuntu.com/usn/usn-2232-4/

Trust: 0.3

url:https://access.redhat.com/site/articles/904433

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_n

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-0118

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-0226

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2014-0226.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2014-0118.html

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-0231

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2014-0231.html

Trust: 0.2

url:http://www.ubuntu.com/usn/usn-2232-1

Trust: 0.2

url:https://access.redhat.com/site/solutions/905793

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2014-0224.html

Trust: 0.2

url:https://access.redhat.com/site/articles/11258

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2014-0198.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2010-5298.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2014-3470.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2014-0195.html

Trust: 0.2

url:https://access.redhat.com/security/team/key/#package

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://github.com/live-hack-cve/cve-2014-0221

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=34547

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-0221

Trust: 0.1

url:https://usn.ubuntu.com/2232-4/

Trust: 0.1

url:http://support.openview.hp.com/selfsolve/document/lid/oo_00030

Trust: 0.1

url:http://h71000.www7.hp.com/openvms/products/ssl/ssl.html

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-0076

Trust: 0.1

url:http://www.hp.com/jp/icewall_patchaccess

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0193

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-3472.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3472

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0193.html

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=appplatform&downloadtype=distributions&version=6.3

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/jboss_enterprise_application_platform/6.3/html/6.3.0_release_notes/index.html

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-2c54f23c6dbc4d598e86fdef95

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-4480df0f6d544779b0143f5c3b

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4618

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-2520

Trust: 0.1

url:https://support.emc.com/downloads/2732_documentum-server

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-2521

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0224

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0195

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3470

Trust: 0.1

url:http://slackware.com

Trust: 0.1

url:http://osuosl.org)

Trust: 0.1

url:http://slackware.com/gpg-key

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-5298

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0198

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-f6c141a7feeb4a358bbb28300f

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-bd9a1cf60e344c549c4888db93

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-3395d737d98f42149125b9bb05

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-c0d32bac154a4d93839d8cd1f2

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-8aefeaf490284a7691eca97d13

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-e8076c2a35804685ad65b2b1ba

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu2.3

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-2232-2

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.1-4ubuntu5.15

Trust: 0.1

url:https://launchpad.net/bugs/1329297

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.1e-3ubuntu1.5

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-2232-3

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.1e-3ubuntu1.6

Trust: 0.1

url:https://launchpad.net/bugs/1332643

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu2.4

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.1-4ubuntu5.16

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/0.9.8k-7ubuntu8.19

Trust: 0.1

url:http://www.hpe.com/support/security_bulletin_archive

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3566

Trust: 0.1

url:https://www.hpe.com/info/report-security-vulnerability

Trust: 0.1

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c01345499

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0705

Trust: 0.1

url:http://www.hpe.com/support/subscriber_choice

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions&product=webserver&version=2.1.0

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0119

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/jboss_enterprise_web_server/2.1/html/2.1.0_release_notes/index.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-4590.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-4590

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0119.html

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2014-1086.html

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2014-0679.html

Trust: 0.1

sources: VULMON: CVE-2014-0221 // BID: 67901 // JVNDB: JVNDB-2014-002766 // PACKETSTORM: 127421 // PACKETSTORM: 127159 // PACKETSTORM: 127386 // PACKETSTORM: 127762 // PACKETSTORM: 127266 // PACKETSTORM: 127923 // PACKETSTORM: 126976 // PACKETSTORM: 127807 // PACKETSTORM: 127080 // PACKETSTORM: 127166 // PACKETSTORM: 126927 // PACKETSTORM: 140720 // PACKETSTORM: 127958 // PACKETSTORM: 127042 // NVD: CVE-2014-0221

CREDITS

HP

Trust: 0.6

sources: PACKETSTORM: 127421 // PACKETSTORM: 127159 // PACKETSTORM: 127386 // PACKETSTORM: 127266 // PACKETSTORM: 127807 // PACKETSTORM: 140720

SOURCES

db:VULMONid:CVE-2014-0221
db:BIDid:67901
db:JVNDBid:JVNDB-2014-002766
db:PACKETSTORMid:127421
db:PACKETSTORMid:127159
db:PACKETSTORMid:127386
db:PACKETSTORMid:127762
db:PACKETSTORMid:127266
db:PACKETSTORMid:127923
db:PACKETSTORMid:126976
db:PACKETSTORMid:127807
db:PACKETSTORMid:127080
db:PACKETSTORMid:127166
db:PACKETSTORMid:126927
db:PACKETSTORMid:140720
db:PACKETSTORMid:127958
db:PACKETSTORMid:127042
db:NVDid:CVE-2014-0221

LAST UPDATE DATE

2024-09-15T20:14:26.765000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2014-0221date:2023-11-07T00:00:00
db:BIDid:67901date:2017-05-23T16:25:00
db:JVNDBid:JVNDB-2014-002766date:2015-12-17T00:00:00
db:NVDid:CVE-2014-0221date:2023-11-07T02:18:12.593

SOURCES RELEASE DATE

db:VULMONid:CVE-2014-0221date:2014-06-05T00:00:00
db:BIDid:67901date:2014-06-05T00:00:00
db:JVNDBid:JVNDB-2014-002766date:2014-06-09T00:00:00
db:PACKETSTORMid:127421date:2014-07-11T21:04:18
db:PACKETSTORMid:127159date:2014-06-19T23:12:50
db:PACKETSTORMid:127386date:2014-07-09T04:03:23
db:PACKETSTORMid:127762date:2014-08-07T06:23:24
db:PACKETSTORMid:127266date:2014-06-27T18:43:56
db:PACKETSTORMid:127923date:2014-08-19T16:52:04
db:PACKETSTORMid:126976date:2014-06-06T23:46:36
db:PACKETSTORMid:127807date:2014-08-08T21:53:16
db:PACKETSTORMid:127080date:2014-06-13T00:11:12
db:PACKETSTORMid:127166date:2014-06-24T00:52:51
db:PACKETSTORMid:126927date:2014-06-05T15:17:27
db:PACKETSTORMid:140720date:2017-01-25T21:54:44
db:PACKETSTORMid:127958date:2014-08-21T19:34:55
db:PACKETSTORMid:127042date:2014-06-11T00:10:53
db:NVDid:CVE-2014-0221date:2014-06-05T21:55:06.207