ID

VAR-201408-0081


CVE

CVE-2014-3511


TITLE

OpenSSL of s23_srvr.c Inside ssl23_get_client_hello In function TLS1.0 Vulnerability forced to use

Trust: 0.8

sources: JVNDB: JVNDB-2014-003816

DESCRIPTION

The ssl23_get_client_hello function in s23_srvr.c in OpenSSL 1.0.1 before 1.0.1i allows man-in-the-middle attackers to force the use of TLS 1.0 by triggering ClientHello message fragmentation in communication between a client and server that both support later TLS versions, related to a "protocol downgrade" issue. OpenSSL of s23_srvr.c Inside ssl23_get_client_hello Functions include TLS1.0 A vulnerability exists that forces the use of. OpenSSL is prone to security-bypass vulnerability. Successfully exploiting these issues may allow attackers to perform unauthorized actions by conducting a man-in-the-middle attack. This may lead to other attacks. OpenSSL 1.0.1 versions prior to 1.0.1i are vulnerable. Here are the details from the Slackware 14.1 ChangeLog: +--------------------------+ patches/packages/openssl-1.0.1i-i486-1_slack14.1.txz: Upgraded. (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated packages for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/openssl-0.9.8zb-i486-1_slack13.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/openssl-solibs-0.9.8zb-i486-1_slack13.0.txz Updated packages for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/openssl-0.9.8zb-x86_64-1_slack13.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/openssl-solibs-0.9.8zb-x86_64-1_slack13.0.txz Updated packages for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/openssl-0.9.8zb-i486-1_slack13.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/openssl-solibs-0.9.8zb-i486-1_slack13.1.txz Updated packages for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/openssl-0.9.8zb-x86_64-1_slack13.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/openssl-solibs-0.9.8zb-x86_64-1_slack13.1.txz Updated packages for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/openssl-0.9.8zb-i486-1_slack13.37.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/openssl-solibs-0.9.8zb-i486-1_slack13.37.txz Updated packages for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/openssl-0.9.8zb-x86_64-1_slack13.37.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/openssl-solibs-0.9.8zb-x86_64-1_slack13.37.txz Updated packages for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssl-1.0.1i-i486-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssl-solibs-1.0.1i-i486-1_slack14.0.txz Updated packages for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssl-1.0.1i-x86_64-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssl-solibs-1.0.1i-x86_64-1_slack14.0.txz Updated packages for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssl-1.0.1i-i486-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssl-solibs-1.0.1i-i486-1_slack14.1.txz Updated packages for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssl-1.0.1i-x86_64-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssl-solibs-1.0.1i-x86_64-1_slack14.1.txz Updated packages for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/openssl-solibs-1.0.1i-i486-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/openssl-1.0.1i-i486-1.txz Updated packages for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/a/openssl-solibs-1.0.1i-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/openssl-1.0.1i-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 packages: 30bdc015b10d8891b90d3f6ea34f5fdd openssl-0.9.8zb-i486-1_slack13.0.txz 3dc4140c22c04c94e5e74386a5a1c200 openssl-solibs-0.9.8zb-i486-1_slack13.0.txz Slackware x86_64 13.0 packages: 3da32f51273762d67bf9dbcc91af9413 openssl-0.9.8zb-x86_64-1_slack13.0.txz 075e5d12e5b909ecac923cb210f83544 openssl-solibs-0.9.8zb-x86_64-1_slack13.0.txz Slackware 13.1 packages: 3b7e2bb2b317bf72b8f9b2b7a14bddfb openssl-0.9.8zb-i486-1_slack13.1.txz 92af0784eade0674332a56bfab73b97d openssl-solibs-0.9.8zb-i486-1_slack13.1.txz Slackware x86_64 13.1 packages: df5f961109d7b50971660ca6a7d4c48c openssl-0.9.8zb-x86_64-1_slack13.1.txz 582aaeae3d56730a2e1538a67d4e44da openssl-solibs-0.9.8zb-x86_64-1_slack13.1.txz Slackware 13.37 packages: 546445d56d3b367fa0dd4e80859c4620 openssl-0.9.8zb-i486-1_slack13.37.txz b80e9df8cdd0649939ec2fab20d24691 openssl-solibs-0.9.8zb-i486-1_slack13.37.txz Slackware x86_64 13.37 packages: 9c9ce97dc21340924a3e27c1a8047023 openssl-0.9.8zb-x86_64-1_slack13.37.txz 0fe1931f2fc82fb8d5fbe72680caf843 openssl-solibs-0.9.8zb-x86_64-1_slack13.37.txz Slackware 14.0 packages: d1580f4b22b99cee42b22276653c8180 openssl-1.0.1i-i486-1_slack14.0.txz ec93cec2bcab8ae7391a504573cbc231 openssl-solibs-1.0.1i-i486-1_slack14.0.txz Slackware x86_64 14.0 packages: 329475de3759225b1d02aa7317b2eb58 openssl-1.0.1i-x86_64-1_slack14.0.txz 25f2a198022d974534986a3913ca705c openssl-solibs-1.0.1i-x86_64-1_slack14.0.txz Slackware 14.1 packages: 8336457bc31d44ebf502ffc4443f12f7 openssl-1.0.1i-i486-1_slack14.1.txz 4b99ac357fbd3065c53367eea246b8c7 openssl-solibs-1.0.1i-i486-1_slack14.1.txz Slackware x86_64 14.1 packages: f2b8f81d9d7dc02e5d1011f663ccc95d openssl-1.0.1i-x86_64-1_slack14.1.txz 4360abffbb57cb18ba0720f782d78250 openssl-solibs-1.0.1i-x86_64-1_slack14.1.txz Slackware -current packages: 49ecd332a899cf742d3467a6efe44269 a/openssl-solibs-1.0.1i-i486-1.txz 27da017c49045981b1793f105aff365f n/openssl-1.0.1i-i486-1.txz Slackware x86_64 -current packages: 8d74f3d770802182137c84d925f58cbc a/openssl-solibs-1.0.1i-x86_64-1.txz fd9d94d3210f0aedf74959cb0887e2b8 n/openssl-1.0.1i-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the packages as root: # upgradepkg openssl-1.0.1i-i486-1_slack14.1.txz openssl-solibs-1.0.1i-i486-1_slack14.1.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com +------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04624296 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04624296 Version: 1 HPSBMU03304 rev.1 - HP Insight Control server deployment on Linux and Windows, Remote Disclosure of Information NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2015-04-01 Last Updated: 2015-04-01 Potential Security Impact: Remote disclosure of information Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP System Management Homepage (SMH), HP Smart Update Manager (SUM), and HP Version Control Agent (VCA) which are components of HP Insight Control server deployment. These vulnerabilities are related to the SSLv3 vulnerability known as "Padding Oracle on Downgraded Legacy Encryption" or "POODLE". The components of HP Insight Control server deployment could be exploited remotely to allow disclosure of information. HP Insight Control server deployment includes HP System Management Homepage (SMH), HP Version Control Agent (VCA), and HP Smart Update Manager (SUM) and deploys them through the following jobs. This bulletin provides the information needed to update the vulnerable components in HP Insight Control server deployment. Install HP Management Agents for Windows x86/x64 Install HP Management Agents for RHEL 5 x64 Install HP Management Agents for RHEL 6 x64 Install HP Management Agents for SLES 10 x64 Install HP Management Agents for SLES 11 x64 Upgrade Proliant Firmware References: CVE-2014-3508 CVE-2014-3509 CVE-2014-3511 CVE-2014-3513 CVE-2014-3566 CVE-2014-3567 CVE-2014-3568 CVE-2014-5139 SSRT102004 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP Insight Control server deployment v7.1.2, v7.2.0, v7.2.1, v7.2.2, v7.3.1 BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2014-3508 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2014-3509 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2014-3511 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2014-3513 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2014-3566 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2014-3567 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2014-3568 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2014-5139 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP has provided the following instructions to resolve this vulnerability. Note: For HP Insight deployment Control server v7.1.2, v7.2.0, v7.2.1 and v7.2.2, you must upgrade to v7.3.1 and follow the steps from 1 to 11 mentioned below to resolve the vulnerability. Delete the files smh*.exe from Component Copy Location listed in the following table, rows 1 and 2. Delete the files vca*.exe/vcaamd64-*.exe from Component Copy Location listed in the following table, rows 3 and 4. Delete the files hpsmh-7.*.rpm" from Component Copy Location listed in row 5. In sequence, perform the steps from left to right in the following table. First, download components from Download Link; Second, rename the component as suggested in Rename to. Third, copy the component to the location specified in Component Copy Location. Table Row Number Download Link Rename to Component Copy Location 1 http://www.hp.com/swpublishing/MTX-bd2042a1c7574aad90c4839efe smhamd64-cp023964.exe \\express\hpfeatures\hpagents-ws\components\Win2008 2 http://www.hp.com/swpublishing/MTX-062078f1ae354b7e99c86c151c smhx86-cp023963.exe \\express\hpfeatures\hpagents-ws\components\Win2008 3 http://www.hp.com/swpublishing/MTX-7b23e47d5d9b420b94bd1323eb vcax86 cp025295.exe \\express\hpfeatures\hpagents-ws\components\Win2008 4 http://www.hp.com/swpublishing/MTX-2557aa7dc1654cf6b547c1a9e4 vcaamd64-cp025296.exe \\express\hpfeatures\hpagents-ws\components\Win2008 5 http://www.hp.com/swpublishing/MTX-5827037475e44abab586463723 Do not rename the downloaded component for this step. \\express\hpfeatures\hpagents-sles11-x64\components \\express\hpfeatures\hpagents-sles10-x64\components \\express\hpfeatures\hpagents-rhel5-x64\components \\express\hpfeatures\hpagents-rhel6-x64\components 6 http://www.hp.com/swpublishing/MTX-57ab6bb78b6e47a18718f44133 Do not rename the downloaded component for this step. \\express\hpfeatures\hpagents-sles11-x64\components \\express\hpfeatures\hpagents-sles10-x64\components \\express\hpfeatures\hpagents-rhel5-x64\components \\express\hpfeatures\hpagents-rhel6-x64\components 7 http://www.hp.com/swpublishing/MTX-34bcab41ac7e4db299e3f5f2f1 smhx86-cp025274.exe \\express\hpfeatures\hpagents-ws\components\Win2003 8 http://www.hp.com/swpublishing/MTX-00eb9ac82e86449e8c3ba101bd smhamd64-cp025275.exe \\express\hpfeatures\hpagents-ws\components\Win2003 Download and extract the HP SUM component from ftp://ftp.hp.com/pub/softlib2/software1/pubsw-windows/p991570621/v99346 Copy all content from extracted folder and paste at \\eXpress\hpfeatures\fw-proLiant\components Initiate Install HP Management Agents for SLES 11 x64 on the target running SLES11 x64. Initiate Install HP Management Agents for SLES 10 x64 on the target running SLES10 x64. Initiate Install HP Management Agents for RHEL 6 x64 on the target running RHEL 6 x64. Initiate Install HP Management Agents for RHEL 5 x64 on the target running RHEL 5 x64. Initiate Install HP Management Agents for Windows x86/x64 job on the target running Windows. HISTORY Version:1 (rev.1) - 1 April 2015 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2015 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.13 (GNU/Linux) iEYEARECAAYFAlUb+3EACgkQ4B86/C0qfVnD1wCg+LtrJpQcATsjJ308tHP49nog 0sgAoJ5L9/aT7iAxhlnZdRatqjBoIFxb =pzE4 -----END PGP SIGNATURE----- . References: CVE-2014-3508 CVE-2014-3509 CVE-2014-3511 CVE-2014-3513 CVE-2014-3566 CVE-2014-3567 CVE-2014-3568 CVE-2014-5139 SSRT101894 SSRT101916 SSRT101918 SSRT101920 SSRT101921 SSRT101922 SSRT101923 SSRT101925 SSRT101926 SSRT101927 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. The HP Matrix Operating Environment v7.2.3 Update kit applicable to HP Matrix Operating Environment 7.2.x installations is available at the following location: https://h20392.www2.hp.com/portal/swdepot/displayProductInfo.do?productNumber =HPID NOTE: Please read the readme.txt file before proceeding with the installation. Detailed descriptions of the vulnerabilities can be found at: https://www.openssl.org/news/secadv_20140806.txt It's important that you upgrade the libssl1.0.0 package and not just the openssl package. All applications linked to openssl need to be restarted. You can use the "checkrestart" tool from the debian-goodies package to detect affected programs. Alternatively, you may reboot your system. For the stable distribution (wheezy), these problems have been fixed in version 1.0.1e-2+deb7u12. For the testing distribution (jessie), these problems will be fixed soon. For the unstable distribution (sid), these problems have been fixed in version 1.0.1i-1. We recommend that you upgrade your openssl packages. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-14:18.openssl Security Advisory The FreeBSD Project Topic: OpenSSL multiple vulnerabilities Category: contrib Module: openssl Announced: 2014-09-09 Affects: All supported versions of FreeBSD. Corrected: 2014-08-07 21:04:42 UTC (stable/10, 10.0-STABLE) 2014-09-09 10:09:46 UTC (releng/10.0, 10.0-RELEASE-p8) 2014-08-07 21:06:34 UTC (stable/9, 9.3-STABLE) 2014-09-09 10:13:46 UTC (releng/9.3, 9.3-RELEASE-p1) 2014-09-09 10:13:46 UTC (releng/9.2, 9.2-RELEASE-p11) 2014-09-09 10:13:46 UTC (releng/9.1, 9.1-RELEASE-p18) 2014-08-07 21:06:34 UTC (stable/8, 8.4-STABLE) 2014-09-09 10:13:46 UTC (releng/8.4, 8.4-RELEASE-p15) CVE Name: CVE-2014-3506, CVE-2014-3507, CVE-2014-3508, CVE-2014-3510, CVE-2014-3509, CVE-2014-3511, CVE-2014-3512, CVE-2014-5139 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://security.FreeBSD.org/>. Background FreeBSD includes software from the OpenSSL Project. The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as a full-strength general purpose cryptography library. II. Problem Description The receipt of a specifically crafted DTLS handshake message may cause OpenSSL to consume large amounts of memory. [CVE-2014-3507] A flaw in OBJ_obj2txt may cause pretty printing functions such as X509_name_oneline, X509_name_print_ex et al. to leak some information from the stack. [CVE-2014-3508] OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject to a denial of service attack. [CVE-2014-3510] The following problems affect FreeBSD 10.0-RELEASE and later: If a multithreaded client connects to a malicious server using a resumed session and the server sends an ec point format extension it could write up to 255 bytes to freed memory. [CVE-2014-3511] A malicious client or server can send invalid SRP parameters and overrun an internal buffer. [CVE-2014-3512] A malicious server can crash the client with a NULL pointer dereference by specifying a SRP ciphersuite even though it was not properly negotiated with the client. [CVE-2014-5139] III. Impact A remote attacker may be able to cause a denial of service (application crash, large memory consumption), obtain additional information, cause protocol downgrade. IV. Workaround No workaround is available. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date. 2) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. [FreeBSD 10.0] # fetch http://security.FreeBSD.org/patches/SA-14:18/openssl-10.0.patch # fetch http://security.FreeBSD.org/patches/SA-14:18/openssl-10.0.patch.asc # gpg --verify openssl-10.0.patch.asc [FreeBSD 9.3] # fetch http://security.FreeBSD.org/patches/SA-14:18/openssl-9.3.patch # fetch http://security.FreeBSD.org/patches/SA-14:18/openssl-9.3.patch.asc # gpg --verify openssl-9.3.patch.asc [FreeBSD 9.2, 9.1, 8.4] # fetch http://security.FreeBSD.org/patches/SA-14:18/openssl-9.patch # fetch http://security.FreeBSD.org/patches/SA-14:18/openssl-9.patch.asc # gpg --verify openssl-9.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile the operating system using buildworld and installworld as described in <URL:http://www.FreeBSD.org/handbook/makeworld.html>. Restart all deamons using the library, or reboot the system. 3) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install VI. Correction details The following list contains the correction revision numbers for each affected branch. Branch/path Revision - ------------------------------------------------------------------------- stable/8/ r269687 releng/8.4/ r271305 stable/9/ r269687 releng/9.1/ r271305 releng/9.2/ r271305 releng/9.3/ r271305 stable/10/ r269686 releng/10.0/ r271304 - ------------------------------------------------------------------------- To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: <URL:http://svnweb.freebsd.org/base?view=revision&revision=NNNNNN> VII. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: rhev-hypervisor6 security update Advisory ID: RHSA-2015:0126-01 Product: Red Hat Enterprise Virtualization Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0126.html Issue date: 2015-02-04 CVE Names: CVE-2014-3511 CVE-2014-3567 CVE-2014-3611 CVE-2014-3645 CVE-2014-3646 CVE-2015-0235 ===================================================================== 1. Summary: An updated rhev-hypervisor6 package that fixes multiple security issues is now available for Red Hat Enterprise Virtualization 3. Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: RHEV Hypervisor for RHEL-6 - noarch 3. Description: The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: a subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent. Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions. A heap-based buffer overflow was found in glibc's __nss_hostname_digits_dots() function, which is used by the gethostbyname() and gethostbyname2() glibc function calls. A remote attacker able to make an application call either of these functions could use this flaw to execute arbitrary code with the permissions of the user running the application. (CVE-2015-0235) A race condition flaw was found in the way the Linux kernel's KVM subsystem handled PIT (Programmable Interval Timer) emulation. A guest user who has access to the PIT I/O ports could use this flaw to crash the host. (CVE-2014-3611) A flaw was found in the way OpenSSL handled fragmented handshake packets. (CVE-2014-3511) A memory leak flaw was found in the way an OpenSSL handled failed session ticket integrity checks. A remote attacker could exhaust all available memory of an SSL/TLS or DTLS server by sending a large number of invalid session tickets to that server. (CVE-2014-3567) It was found that the Linux kernel's KVM subsystem did not handle the VM exits gracefully for the invept (Invalidate Translations Derived from EPT) and invvpid (Invalidate Translations Based on VPID) instructions. On hosts with an Intel processor and invept/invppid VM exit support, an unprivileged guest user could use these instructions to crash the guest. (CVE-2014-3645, CVE-2014-3646) Red Hat would like to thank Qualys for reporting the CVE-2015-0235 issue, Lars Bull of Google for reporting the CVE-2014-3611 issue, and the Advanced Threat Research team at Intel Security for reporting the CVE-2014-3645 and CVE-2014-3646 issues. Users of the Red Hat Enterprise Virtualization Hypervisor are advised to upgrade to this updated package. 4. Solution: This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 To upgrade Hypervisors in Red Hat Enterprise Virtualization environments using the disk image provided by this package, refer to: https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/ht ml/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Ente rprise_Virtualization_Hypervisors.html 5. Bugs fixed (https://bugzilla.redhat.com/): 1127504 - CVE-2014-3511 openssl: TLS protocol downgrade attack 1144825 - CVE-2014-3646 kernel: kvm: vmx: invvpid vm exit not handled 1144835 - CVE-2014-3645 kernel: kvm: vmx: invept vm exit not handled 1144878 - CVE-2014-3611 kernel: kvm: PIT timer race condition 1152563 - Tracker: RHEV-H 6.6 for RHEV 3.4.z build 1152961 - CVE-2014-3567 openssl: Invalid TLS/SSL session tickets could cause memory leak leading to server crash 1180044 - Incorrect glusterfs package in to RHEVH 6.6 for 3.4.4 and 3.5 build [rhev-3.4.z] 1183461 - CVE-2015-0235 glibc: __nss_hostname_digits_dots() heap-based buffer overflow 1185720 - Incorrect rhn-virtualization-host and rhn-virtualization-common packages in RHEVH 6.6 for rhev 3.4.5 6. Package List: RHEV Hypervisor for RHEL-6: noarch: rhev-hypervisor6-6.6-20150123.1.el6ev.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2014-3511 https://access.redhat.com/security/cve/CVE-2014-3567 https://access.redhat.com/security/cve/CVE-2014-3611 https://access.redhat.com/security/cve/CVE-2014-3645 https://access.redhat.com/security/cve/CVE-2014-3646 https://access.redhat.com/security/cve/CVE-2015-0235 https://access.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. References: CVE-2014-0224 Remote Unauthorized Access, Disclosure of Information CVE-2014-3509 Remote Denial of Service (DoS) CVE-2014-3511 Remote Unauthorized Access, Disclosure of Information CVE-2014-5139 Remote Denial of Service (DoS) SSRT101818 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. Note: For versions not listed, please contact support: Note: ServiceCenter 6.2 is impacted only if using the Directory Services integration feature with the SC LDAP over SSL (LDAPS) protocol. If this feature is in use, HP recommends that ServiceCenter 6.2 customers upgrade to Service Manager 7.11, 9.21, or 9.34, and then apply the patches listed below. Patch Version Package Name / SSO URL SM711P22 AIX Server 7.11.720 p22 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/LID/HPSM_00614 HP Itanium Server 7.11.720 p22 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/LID/HPSM_00615 HP parisc Server 7.11.720 p22 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/LID/HPSM_00616 Linux x86 Server 7.11.720 p22 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/LID/HPSM_00617 Solaris Server 7.11.720 p22 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/LID/HPSM_00618 Windows Server 7.11.720 p22 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/LID/HPSM_00619 SM921P9 AIX server 9.21.706 P9 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/LID/HPSM_00621 HPUX/IA server 9.21.706 P9 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/LID/HPSM_00622 HPUX/PA server 9.21.706 P9 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/LID/HPSM_00623 Linux server 9.21.706 P9 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/LID/HPSM_00624 Solaris server 9.21.706 P9 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/LID/HPSM_00625 Windows server 9.21.706 P9 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/LID/HPSM_00626 SM934P2 AIX Server 9.34.2003 p2 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/LID/HPSM_00605 HP Itanium Server 9.34.2003 p2 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/LID/HPSM_00606 Linux Server 9.34.2003 p2 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/LID/HPSM_00607 Solaris Server 9.34.2003 p2 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/LID/HPSM_00608 Windows Server 9.34.2003 p2 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/LID/HPSM_00609 HISTORY Version:1 (rev.1) - 22 January 2015 Initial release Version:2 (rev.2) - 23 January 2015 added note for versions not listed in table

Trust: 3.24

sources: NVD: CVE-2014-3511 // JVNDB: JVNDB-2014-003816 // BID: 69079 // PACKETSTORM: 132467 // PACKETSTORM: 127811 // PACKETSTORM: 131254 // PACKETSTORM: 132080 // PACKETSTORM: 137201 // PACKETSTORM: 137292 // PACKETSTORM: 132085 // VULMON: CVE-2014-3511 // PACKETSTORM: 131014 // PACKETSTORM: 130815 // PACKETSTORM: 127803 // PACKETSTORM: 128214 // PACKETSTORM: 130241 // PACKETSTORM: 130299 // PACKETSTORM: 130541

AFFECTED PRODUCTS

vendor:opensslmodel:opensslscope:eqversion:1.0.1f

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1a

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1h

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1d

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1b

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1g

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1c

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1e

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.0l

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0i

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0f

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0h

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0d

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0m

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0k

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0b

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0c

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0e

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0g

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0j

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0a

Trust: 1.0

vendor:opensslmodel:opensslscope:ltversion:1.0.1 thats all 1.0.1i

Trust: 0.8

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.6.1

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.1.1

Trust: 0.3

vendor:avayamodel:aura collaboration environmentscope:eqversion:3.0

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:31005.1

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.6.2

Trust: 0.3

vendor:freebsdmodel:8.4-release-p12scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:flex system fc3171 8gb san pass-thruscope:eqversion:9.1.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.4

Trust: 0.3

vendor:freebsdmodel:10.0-betascope: - version: -

Trust: 0.3

vendor:ibmmodel:upward integration modules scvmm add-inscope:neversion:1.0.3

Trust: 0.3

vendor:freebsdmodel:-release-p2scope:eqversion:7.1

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:virtual connect 8gb 24-port fc modulescope:neversion:3.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:7.4.1

Trust: 0.3

vendor:freebsdmodel:alphascope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:tivoli netcool system service monitor fp1scope:eqversion:4.0.0

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.11

Trust: 0.3

vendor:freebsdmodel:9.1-stablescope: - version: -

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.1

Trust: 0.3

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.4

Trust: 0.3

vendor:freebsdmodel:8.4-release-p15scope:neversion: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.2.8

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1escope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.5

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2.2

Trust: 0.3

vendor:ibmmodel:sterling connect:direct for unixscope:eqversion:4.1.0.4

Trust: 0.3

vendor:ibmmodel:i v5r4scope:eqversion:6.1

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.3

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.6.0

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.6.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1ascope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:websphere datapower soa appliancescope:eqversion:5.016

Trust: 0.3

vendor:ibmmodel:tealeaf cxscope:eqversion:8.0

Trust: 0.3

vendor:freebsdmodel:8.1-stablescope: - version: -

Trust: 0.3

vendor:ibmmodel:oncommand unified manager core packagescope:eqversion:1

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.5

Trust: 0.3

vendor:freebsdmodel:9.2-release-p11scope:neversion: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:i v5r3scope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:proventia network security controllerscope:eqversion:1.0.470

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.2.0.0

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:7

Trust: 0.3

vendor:hpmodel:virtual connect 8gb 24-port fc modulescope:eqversion:2.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.6.0

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.04

Trust: 0.3

vendor:ibmmodel:clustered data ontap antivirus connectorscope:eqversion:1.0.3

Trust: 0.3

vendor:ibmmodel:tivoli netcool/reporterscope:eqversion:2.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:vios fp-25 sp-02scope:eqversion:2.2.1.4

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:3.5.1

Trust: 0.3

vendor:freebsdmodel:9.1-release-p1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.3-release-p16scope: - version: -

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:neversion:7.5.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:7.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.0

Trust: 0.3

vendor:ibmmodel:sametimescope:eqversion:9.0.0.1

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.2

Trust: 0.3

vendor:citrixmodel:netscaler t1scope:eqversion:0

Trust: 0.3

vendor:freebsdmodel:7.3-stablescope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.4-release-p9scope: - version: -

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.04

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.2

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.0.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.6.2

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:tealeaf cxscope:eqversion:8.2

Trust: 0.3

vendor:freebsdmodel:7.1-relengscope: - version: -

Trust: 0.3

vendor:hpmodel:service managerscope:eqversion:9.34

Trust: 0.3

vendor:oraclemodel:solarisscope:eqversion:10

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:tealeaf cxscope:eqversion:8.4

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5

Trust: 0.3

vendor:ibmmodel:idatplex dx360 m4 typescope:eqversion:79120

Trust: 0.3

vendor:ibmmodel:data ontap smi-s agentscope:eqversion:5.2

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:tealeaf cxscope:eqversion:8.8

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.2

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.8

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:5.4

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv200scope:eqversion:4.3

Trust: 0.3

vendor:freebsdmodel:-release-p5scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.4.1.0

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.0

Trust: 0.3

vendor:ibmmodel:flex system compute nodescope:eqversion:x2407863

Trust: 0.3

vendor:ibmmodel:flex system fc3171 8gb san switchscope:eqversion:9.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.5.4

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:3.5.1

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.1.0

Trust: 0.3

vendor:ibmmodel:idatplex dx360 m4 water cooled typescope:eqversion:79180

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:system m4scope:eqversion:x35007383

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:31005.1.2

Trust: 0.3

vendor:freebsdmodel:release-p4scope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.1.0

Trust: 0.3

vendor:ibmmodel:tivoli endpoint manager for remote controlscope:eqversion:8.2.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1gscope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.4

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:10.04

Trust: 0.3

vendor:freebsdmodel:10.0-release-p1scope: - version: -

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:clustered data ontap antivirus connectorscope:neversion:1.0.2

Trust: 0.3

vendor:freebsdmodel:-prereleasescope:eqversion:7.0

Trust: 0.3

vendor:freebsdmodel:9.1-rc2scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere datapower soa appliancescope:eqversion:5.0.0.8

Trust: 0.3

vendor:ibmmodel:rational application developer for webspherescope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:flex system compute nodescope:eqversion:x2207906

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv1000scope:eqversion:4.6

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2.1

Trust: 0.3

vendor:ibmmodel:websphere datapower soa appliancescope:eqversion:6.0.14

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.9

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.4

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:3.5

Trust: 0.3

vendor:citrixmodel:command center appliancescope:eqversion:0

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.7

Trust: 0.3

vendor:ibmmodel:sterling file gatewayscope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:tealeaf cxscope:eqversion:7.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.1

Trust: 0.3

vendor:freebsdmodel:-release/alphascope:eqversion:5.1

Trust: 0.3

vendor:freebsdmodel:8.2-stablescope: - version: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.0

Trust: 0.3

vendor:ibmmodel:initiate master data service patient hubscope:eqversion:9.7

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.2.1

Trust: 0.3

vendor:ibmmodel:websphere datapower soa appliancescope:eqversion:7.00

Trust: 0.3

vendor:freebsdmodel:9.2-release-p8scope: - version: -

Trust: 0.3

vendor:citrixmodel:netscaler gatewayscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos os 14.2r1scope: - version: -

Trust: 0.3

vendor:ibmmodel:oncommand unified manager core packagescope:eqversion:5

Trust: 0.3

vendor:freebsdmodel:2-stablescope: - version: -

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.5

Trust: 0.3

vendor:freebsdmodel:9.1--relengscope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deploymentscope:eqversion:5.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:3.2

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:proventia network security controller 1.0.3352mscope: - version: -

Trust: 0.3

vendor:ibmmodel:idatplex dx360 m4 typescope:eqversion:79130

Trust: 0.3

vendor:ibmmodel:infosphere master data management patient hubscope:eqversion:10.0

Trust: 0.3

vendor:freebsdmodel:6.3-release-p10scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.2.0

Trust: 0.3

vendor:freebsdmodel:9.3-beta3-p2scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv200scope:eqversion:4.5

Trust: 0.3

vendor:freebsdmodel:-release-p20scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:tealeaf cxscope:eqversion:7.2

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:image construction and composition toolscope:eqversion:2.2.1.1

Trust: 0.3

vendor:freebsdmodel:-release-p8scope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:flex system fc5022 16gb san scalable switch 7.2.1cscope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.0-release-p6scope: - version: -

Trust: 0.3

vendor:freebsdmodel:-release-p14scope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.6.2

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.5.0

Trust: 0.3

vendor:ibmmodel:qradar siem mr2scope:eqversion:7.1

Trust: 0.3

vendor:freebsdmodel:-stablepre2001-07-20scope:eqversion:3.5.1

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.5.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.4

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.5

Trust: 0.3

vendor:freebsdmodel:8.3-stablescope: - version: -

Trust: 0.3

vendor:hpmodel:service managerscope:eqversion:7.10

Trust: 0.3

vendor:freebsdmodel:6.3-release-p11scope: - version: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.14

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.0.5

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.2

Trust: 0.3

vendor:hpmodel:virtual connect enterprise manager sdkscope:eqversion:7.4

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:3.0

Trust: 0.3

vendor:freebsdmodel:9.2-rc2scope: - version: -

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv200scope:eqversion:4.4

Trust: 0.3

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:system m4scope:eqversion:x33007382

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:5.3

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:sametimescope:eqversion:8.5.2.1

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.5

Trust: 0.3

vendor:hpmodel:virtual connect 8gb 24-port fc modulescope:eqversion:1.0

Trust: 0.3

vendor:freebsdmodel:7.2-rc2scope: - version: -

Trust: 0.3

vendor:freebsdmodel:7.0-release-p12scope: - version: -

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.5

Trust: 0.3

vendor:freebsdmodel:9.0-rc3scope: - version: -

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:neversion:5.5.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:open systems snapvaultscope:eqversion:3.0

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:6.3

Trust: 0.3

vendor:junipermodel:junos os 13.3r4scope: - version: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.11

Trust: 0.3

vendor:ibmmodel:upward integration modules hardware management packscope:eqversion:5.5.2

Trust: 0.3

vendor:ibmmodel:endpoint manager for remote controlscope:eqversion:9.1.0

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.0.2

Trust: 0.3

vendor:ibmmodel:system typescope:eqversion:x3850x638370

Trust: 0.3

vendor:freebsdmodel:-release-p3scope:eqversion:4.11

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:8.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.4

Trust: 0.3

vendor:citrixmodel:netscaler application delivery controllerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.20

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:upward integration modules integrated installerscope:eqversion:5.5.2

Trust: 0.3

vendor:ibmmodel:oncommand unified manager core packagescope:eqversion:5.2

Trust: 0.3

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:freebsdmodel:9.1-release-p12scope: - version: -

Trust: 0.3

vendor:freebsdmodel:7.1-release-p4scope: - version: -

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.0.1

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:31005.2

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.1

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.3

Trust: 0.3

vendor:ibmmodel:websphere datapower soa appliancescope:eqversion:6.0.13

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.2.2

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.2.0

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.3

Trust: 0.3

vendor:freebsdmodel:7.0-stablescope: - version: -

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.3

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3.1

Trust: 0.3

vendor:freebsdmodel:rc2scope:eqversion:9.2

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:10.1

Trust: 0.3

vendor:freebsdmodel:9.0-rc1scope: - version: -

Trust: 0.3

vendor:ibmmodel:flex system manager nodescope:eqversion:7955

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.5

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:nextscale nx360 m4 typescope:eqversion:54550

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.1

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.5.1

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:5.3

Trust: 0.3

vendor:ibmmodel:websphere datapower soa appliancescope:eqversion:6.08

Trust: 0.3

vendor:freebsdmodel:7.2-release-p4scope: - version: -

Trust: 0.3

vendor:freebsdmodel:-stablepre122300scope:eqversion:4.2

Trust: 0.3

vendor:ibmmodel:websphere datapower soa appliancescope:eqversion:5.015

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.13

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv1000scope:eqversion:4.6.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:3.2x

Trust: 0.3

vendor:freebsdmodel:7.1-release-p5scope: - version: -

Trust: 0.3

vendor:freebsdmodel:7.0-release-p8scope: - version: -

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:freebsdmodel:8.4-release-p8scope: - version: -

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.5.0

Trust: 0.3

vendor:freebsdmodel:prereleasescope:eqversion:9.2

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:5.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.6.0

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:5.2.1

Trust: 0.3

vendor:ibmmodel:flex system compute nodescope:eqversion:x2408738

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:sterling connect:direct for microsoft windowsscope:eqversion:4.5.01

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.0.2

Trust: 0.3

vendor:freebsdmodel:8.1-release-p5scope: - version: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.2

Trust: 0.3

vendor:hpmodel:servicecenterscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.6.2

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:5.5

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.0.x

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.11

Trust: 0.3

vendor:freebsdmodel:9.3-rcscope: - version: -

Trust: 0.3

vendor:ibmmodel:snapdrive for unixscope:eqversion:5.1

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:freebsdmodel:9.3-beta1scope: - version: -

Trust: 0.3

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.2.1

Trust: 0.3

vendor:ibmmodel:data ontap smi-s agentscope:eqversion:5.1.1

Trust: 0.3

vendor:freebsdmodel:8.4-release-p13scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.5

Trust: 0.3

vendor:freebsdmodel:7.1-stablescope: - version: -

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:neversion:7.1.2

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2.2

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:6.2

Trust: 0.3

vendor:redhatmodel:enterprise linux desktopscope:eqversion:7

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.6.1

Trust: 0.3

vendor:hpmodel:service managerscope:eqversion:9.31

Trust: 0.3

vendor:freebsdmodel:10.0-rc3-p1scope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:neversion:7.5.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.1.7

Trust: 0.3

vendor:freebsdmodel:-pre-releasescope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:infosphere master data management provider hubscope:eqversion:10.0

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:9.2

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.7

Trust: 0.3

vendor:ibmmodel:system m4 typescope:eqversion:x365079150

Trust: 0.3

vendor:ibmmodel:rational application developer for webspherescope:eqversion:9.1.0.1

Trust: 0.3

vendor:freebsdmodel:8.0-releasescope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere datapower soa appliancescope:eqversion:6.0.0.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:flex system fc3171 8gb san switchscope:eqversion:9.1.3

Trust: 0.3

vendor:freebsdmodel:9.3-stablescope:neversion: -

Trust: 0.3

vendor:redhatmodel:enterprise linux load balancer eus 6.5.zscope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.4

Trust: 0.3

vendor:freebsdmodel:9.2-rc2-p2scope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:5.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv200scope:eqversion:4.6

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:5.5

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:websphere datapower soa appliancescope:eqversion:6.0.0.6

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.2.2

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.11

Trust: 0.3

vendor:freebsdmodel:9.2-release-p7scope: - version: -

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5

Trust: 0.3

vendor:ibmmodel:system m4scope:eqversion:x35507914

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.4.2.1

Trust: 0.3

vendor:freebsdmodel:8.3-release-p15scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere datapower soa appliancescope:eqversion:5.0.0.9

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1cscope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.1-release-p11scope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:7.0

Trust: 0.3

vendor:freebsdmodel:9.1-release-p16scope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:8.3

Trust: 0.3

vendor:freebsdmodel:-release-p3scope:eqversion:7.4

Trust: 0.3

vendor:freebsdmodel:7.3-release-p1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.1.5

Trust: 0.3

vendor:freebsdmodel:7.2-prereleasescope: - version: -

Trust: 0.3

vendor:ibmmodel:data ontap smi-s agentscope:neversion:5.2.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:3.3x

Trust: 0.3

vendor:freebsdmodel:9.3-rc2-p1scope: - version: -

Trust: 0.3

vendor:ibmmodel:tsscscope:eqversion:7.0

Trust: 0.3

vendor:freebsdmodel:8.3-release-p8scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.4

Trust: 0.3

vendor:freebsdmodel:-stablepre2002-03-07scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.3

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1fscope: - version: -

Trust: 0.3

vendor:ibmmodel:sterling connect:direct for microsoft windowsscope:eqversion:4.5.00

Trust: 0.3

vendor:ibmmodel:oncommand workflow automationscope:eqversion:2.2

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.0.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.6.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.4.1

Trust: 0.3

vendor:ibmmodel:gpfs for windowsscope:eqversion:3.5.0.11

Trust: 0.3

vendor:ibmmodel:system m4 typescope:eqversion:x357087330

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:1.2

Trust: 0.3

vendor:freebsdmodel:8.3-release-p11scope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.1.6.1

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for imagesscope:eqversion:7.1.1.0

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.0.1

Trust: 0.3

vendor:ibmmodel:upward integration modules scvmm add-inscope:eqversion:1.0.2

Trust: 0.3

vendor:freebsdmodel:7.2-stablescope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:3.3

Trust: 0.3

vendor:ibmmodel:sametimescope:eqversion:9.0.0.0

Trust: 0.3

vendor:freebsdmodel:8.3-relengscope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.2-release-p3scope: - version: -

Trust: 0.3

vendor:ibmmodel:flex system fc5022 16gb san scalable switch 7.3.0ascope: - version: -

Trust: 0.3

vendor:avayamodel:cms r17scope: - version: -

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.2

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.1.0.0

Trust: 0.3

vendor:freebsdmodel:7.3-releasescope: - version: -

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:neversion:1.1.0.7

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:7

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:10.0

Trust: 0.3

vendor:freebsdmodel:6.4-release-p11scope: - version: -

Trust: 0.3

vendor:ibmmodel:sterling file gatewayscope:eqversion:2.2

Trust: 0.3

vendor:ibmmodel:oncommand workflow automationscope:neversion:3.0

Trust: 0.3

vendor:ibmmodel:oncommand unified manager core package 5.2.1p1scope:neversion: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:9.0

Trust: 0.3

vendor:freebsdmodel:8.4-release-p11scope: - version: -

Trust: 0.3

vendor:freebsdmodel:-release-p9scope:eqversion:6.3

Trust: 0.3

vendor:freebsdmodel:7.4-release-p12scope: - version: -

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.4.3.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.5

Trust: 0.3

vendor:freebsdmodel:alphascope:eqversion:4.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.6.1

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.3.2

Trust: 0.3

vendor:freebsdmodel:8.3-release-p14scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:41005.1.1

Trust: 0.3

vendor:ibmmodel:flex system compute nodescope:eqversion:x2202585

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.4

Trust: 0.3

vendor:freebsdmodel:-release-p3scope:eqversion:6.4

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.7

Trust: 0.3

vendor:freebsdmodel:10.0-release-p5scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.1-release-p7scope: - version: -

Trust: 0.3

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.3.1

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.04

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.3

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.1.1

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:12.04

Trust: 0.3

vendor:freebsdmodel:9.1-release-p17scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:41005.1.21

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:neversion:3.5.3

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.2.2

Trust: 0.3

vendor:ibmmodel:flex system fc3171 8gb san pass-thruscope:eqversion:9.1.2

Trust: 0.3

vendor:ibmmodel:open systems snapvault 3.0.1p6scope:neversion: -

Trust: 0.3

vendor:ibmmodel:snapdrive for unixscope:eqversion:5.2.2

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:51005.2

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.2

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.0.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:51005.1.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.5

Trust: 0.3

vendor:freebsdmodel:-release-p1scope:eqversion:7.1

Trust: 0.3

vendor:freebsdmodel:9.3-beta1-p1scope: - version: -

Trust: 0.3

vendor:ibmmodel:watson explorer securityscope:eqversion:8.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.3

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.4.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:14.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.6.1

Trust: 0.3

vendor:freebsdmodel:8-stablescope: - version: -

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2

Trust: 0.3

vendor:hpmodel:storage provisioning managerscope:eqversion:2.4

Trust: 0.3

vendor:ibmmodel:flex system compute nodescope:eqversion:x2227916

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.0.0

Trust: 0.3

vendor:freebsdmodel:-release-p6scope:eqversion:6.3

Trust: 0.3

vendor:freebsdmodel:8.4-rc1-p1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:-release-p5scope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:qradar risk managerscope:eqversion:7.2.3

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:flex system fc3171 8gb san pass-thruscope:eqversion:9.1.1

Trust: 0.3

vendor:freebsdmodel:8.1-release-p1scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:tealeaf cxscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.3.1

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:6.1

Trust: 0.3

vendor:freebsdmodel:8.0-stablescope: - version: -

Trust: 0.3

vendor:freebsdmodel:7.1-release-p6scope: - version: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.0

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.4.3.4

Trust: 0.3

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.2.2

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:5.0

Trust: 0.3

vendor:freebsdmodel:-stablepre050201scope:eqversion:4.2

Trust: 0.3

vendor:freebsdmodel:8.4-release-p14scope: - version: -

Trust: 0.3

vendor:freebsdmodel:-release-p9scope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.5.0

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.2.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:9.2-

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1.1

Trust: 0.3

vendor:freebsdmodel:9.1-release-p18scope:neversion: -

Trust: 0.3

vendor:ibmmodel:websphere datapower soa appliancescope:eqversion:6.0.1.2

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.2

Trust: 0.3

vendor:junipermodel:junos os 14.1r2-s2scope: - version: -

Trust: 0.3

vendor:ibmmodel:flex system fc3171 8gb san pass-thruscope:eqversion:9.1

Trust: 0.3

vendor:freebsdmodel:10.0-release-p4scope: - version: -

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.20

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.4

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1

Trust: 0.3

vendor:freebsdmodel:7.3-relengscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1iscope:neversion: -

Trust: 0.3

vendor:ibmmodel:i v5r4scope:eqversion:7.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:3.4x

Trust: 0.3

vendor:ibmmodel:infosphere master data management standard/advanced editionscope:eqversion:11.0

Trust: 0.3

vendor:ibmmodel:image construction and composition toolscope:eqversion:2.2.1.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.6

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:tealeaf cxscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:41005.1.2

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:5.0.x

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:8.1

Trust: 0.3

vendor:junipermodel:junos os 13.3r3-s2scope: - version: -

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.4

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.2

Trust: 0.3

vendor:hpmodel:service managerscope:eqversion:9.33

Trust: 0.3

vendor:freebsdmodel:7.4-relengscope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere datapower soa appliancescope:neversion:6.0.0.9

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.4.3.3

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.0

Trust: 0.3

vendor:freebsdmodel:10.0-release-p6scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli netcool system service monitor fp1scope:eqversion:4.0.1

Trust: 0.3

vendor:hpmodel:storage provisioning managerscope:eqversion:2.2.2

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.6.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.4.1

Trust: 0.3

vendor:ibmmodel:i v5r3scope:eqversion:7.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:10

Trust: 0.3

vendor:ibmmodel:tealeaf cxscope:eqversion:8.6

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:tealeaf cxscope:eqversion:9.0

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.2.7

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.0.4

Trust: 0.3

vendor:freebsdmodel:6.4-release-p2scope: - version: -

Trust: 0.3

vendor:ibmmodel:flex system compute nodescope:eqversion:x8804259

Trust: 0.3

vendor:freebsdmodel:10.0-release-p2scope: - version: -

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.1

Trust: 0.3

vendor:ibmmodel:i v5r4scope:eqversion:7.2

Trust: 0.3

vendor:freebsdmodel:9.1-release-p15scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:51005.1.21

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.10

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:9.3

Trust: 0.3

vendor:ibmmodel:tsscscope:eqversion:7.3

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3.1

Trust: 0.3

vendor:freebsdmodel:7.0-release-p3scope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:1.1.5.1

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:6.4

Trust: 0.3

vendor:ibmmodel:system m4scope:eqversion:x37508752

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:3.5.1

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.2.3

Trust: 0.3

vendor:freebsdmodel:8.2-release-p1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.0.3

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:eqversion:7.5.0

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:eqversion:7.4.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:i v5r3scope:eqversion:7.2

Trust: 0.3

vendor:freebsdmodel:9.3-prereleasescope: - version: -

Trust: 0.3

vendor:hpmodel:service managerscope:eqversion:9.20

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.6.2

Trust: 0.3

vendor:freebsdmodel:8.3-release-p6scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.6.1

Trust: 0.3

vendor:hpmodel:storage provisioning managerscope:eqversion:2.2

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.6.0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3

Trust: 0.3

vendor:freebsdmodel:6.4-release-p4scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.3

Trust: 0.3

vendor:freebsdmodel:9.2-relengscope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv1000scope:eqversion:4.6.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:7.5.5

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:3.5

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:3.5x

Trust: 0.3

vendor:freebsdmodel:8.4-relengscope: - version: -

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:5.3

Trust: 0.3

vendor:freebsdmodel:-release-p7scope:eqversion:4.8

Trust: 0.3

vendor:freebsdmodel:-release-p32scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.10

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.6

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5

Trust: 0.3

vendor:avayamodel:aura collaboration environmentscope:eqversion:2.0

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.1.2

Trust: 0.3

vendor:ibmmodel:system m4scope:eqversion:x36307158

Trust: 0.3

vendor:freebsdmodel:7.0-releasescope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.2

Trust: 0.3

vendor:avayamodel:ip office application server spscope:eqversion:9.01

Trust: 0.3

vendor:hpmodel:storage provisioning managerscope:eqversion:2.3.2

Trust: 0.3

vendor:ibmmodel:upward integration modules hardware management packscope:neversion:5.5.3

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:41005.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.2.6

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:5.4

Trust: 0.3

vendor:ibmmodel:initiate master data service provider hubscope:eqversion:9.5

Trust: 0.3

vendor:ibmmodel:upward integration modules integrated installerscope:neversion:5.5.3

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:6.2

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.6.1

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.4

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.3

Trust: 0.3

vendor:freebsdmodel:-release-p20scope:eqversion:4.11

Trust: 0.3

vendor:freebsdmodel:10.0-release-p8scope:neversion: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:infosphere master data management standard/advanced editionscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.3

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.6.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:puredata system for operational analyticsscope:eqversion:1.0

Trust: 0.3

vendor:freebsdmodel:8.1-releasescope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.6

Trust: 0.3

vendor:ibmmodel:bladecenter advanced management module 3.66gscope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.4-rc2-p1scope: - version: -

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.2.1

Trust: 0.3

vendor:freebsdmodel:9.3-rc2scope: - version: -

Trust: 0.3

vendor:ibmmodel:qradar vulnerability managerscope:eqversion:7.2.3

Trust: 0.3

vendor:ibmmodel:watson explorer securityscope:eqversion:9.0

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:3.1x

Trust: 0.3

vendor:freebsdmodel:9.3-rc3-p1scope: - version: -

Trust: 0.3

vendor:ibmmodel:flex system compute nodescope:eqversion:x2408737

Trust: 0.3

vendor:freebsdmodel:9.0--relengscope: - version: -

Trust: 0.3

vendor:ibmmodel:data ontap smi-s agentscope:eqversion:5.1.2

Trust: 0.3

vendor:freebsdmodel:9.2-rc1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.4.3.2

Trust: 0.3

vendor:freebsdmodel:7.4-release-p2scope: - version: -

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:7.0

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:6.0.x

Trust: 0.3

vendor:ibmmodel:websphere datapower soa appliancescope:eqversion:7.01

Trust: 0.3

vendor:hpmodel:service managerscope:eqversion:9.21

Trust: 0.3

vendor:freebsdmodel:9.0-relengscope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.5

Trust: 0.3

vendor:avayamodel:ip office application server spscope:eqversion:9.02

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.6

Trust: 0.3

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.2.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.6.0

Trust: 0.3

vendor:freebsdmodel:rc1scope:eqversion:7.1

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0.2

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:5.2

Trust: 0.3

vendor:freebsdmodel:8.4-stablescope:neversion: -

Trust: 0.3

vendor:freebsdmodel:release -p3scope:eqversion:8.2-

Trust: 0.3

vendor:freebsdmodel:8.1-prereleasescope: - version: -

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:14.04

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.4

Trust: 0.3

vendor:freebsdmodel:9.3-rc1-p2scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:tivoli netcool system service monitor fp14scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.3

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:12.04

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.2x

Trust: 0.3

vendor:ibmmodel:tivoli management frameworkscope:eqversion:4.1.1

Trust: 0.3

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.3

Trust: 0.3

vendor:freebsdmodel:7.4-stablescope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:1.0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.1

Trust: 0.3

vendor:freebsdmodel:9.2-stablescope: - version: -

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.4.2.0

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1

Trust: 0.3

vendor:ibmmodel:tealeaf cxscope:eqversion:8.1

Trust: 0.3

vendor:ibmmodel:snapdrive for unixscope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.12

Trust: 0.3

vendor:ibmmodel:sterling connect:direct for unixscope:eqversion:4.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.5

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv1000scope:eqversion:4.5

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.10

Trust: 0.3

vendor:freebsdmodel:8-relengscope: - version: -

Trust: 0.3

vendor:avayamodel:aura experience portal sp2scope:eqversion:6.0

Trust: 0.3

vendor:freebsdmodel:-prereleasescope:eqversion:5.4

Trust: 0.3

vendor:ibmmodel:proventia network security controllerscope:eqversion:1.0.1209

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.6

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:5.3

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.3.0

Trust: 0.3

vendor:freebsdmodel:7.3-release-p3scope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.0

Trust: 0.3

vendor:freebsdmodel:8.2-releasescope: - version: -

Trust: 0.3

vendor:ibmmodel:system m4scope:eqversion:x32502583

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.2.2

Trust: 0.3

vendor:freebsdmodel:9.2-release-p9scope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux server ausscope:eqversion:6.5

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.0.0

Trust: 0.3

vendor:ibmmodel:initiate master data service provider hubscope:eqversion:9.7

Trust: 0.3

vendor:ibmmodel:tealeaf cxscope:eqversion:8.7

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.4

Trust: 0.3

vendor:freebsdmodel:-release-p38scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:tsscscope:eqversion:7.3.15

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.4

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1.2

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.5

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.1.1

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv1000scope:eqversion:4.4

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:3.4

Trust: 0.3

vendor:ibmmodel:clustered data ontap antivirus connectorscope:eqversion:1.0

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.2.2

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0

Trust: 0.3

vendor:freebsdmodel:8.4-beta1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.1

Trust: 0.3

vendor:citrixmodel:cloudbridgescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:system m4scope:eqversion:x31002582

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.0.1

Trust: 0.3

vendor:ibmmodel:gpfs for windowsscope:eqversion:3.5

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.3

Trust: 0.3

vendor:hpmodel:version control repository managerscope:neversion:7.5.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2

Trust: 0.3

vendor:freebsdmodel:6.0-relengscope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:1.1.5

Trust: 0.3

vendor:freebsdmodel:9.2-release-p5scope: - version: -

Trust: 0.3

vendor:ibmmodel:initiate master data service patient hubscope:eqversion:9.5

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.2.4

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.3

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.5

Trust: 0.3

vendor:ibmmodel:sterling connect:direct for unixscope:eqversion:4.1

Trust: 0.3

vendor:freebsdmodel:10.0-rc2-p1scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1dscope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.1.6

Trust: 0.3

vendor:freebsdmodel:8.4-prereleasescope: - version: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.9

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:31005.1.21

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.2

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:5.2.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.1x

Trust: 0.3

vendor:freebsdmodel:9.3-release-p1scope:neversion: -

Trust: 0.3

vendor:ibmmodel:open systems snapvaultscope:eqversion:2.6

Trust: 0.3

vendor:ibmmodel:flex system fc3171 8gb san switchscope:eqversion:9.1.2

Trust: 0.3

vendor:freebsdmodel:8.4-release-p4scope: - version: -

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.2.1.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.2

Trust: 0.3

vendor:freebsdmodel:8.1-relengscope: - version: -

Trust: 0.3

vendor:ibmmodel:tsscscope:neversion:7.3.16

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:5.5

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:31005.1.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5

Trust: 0.3

vendor:freebsdmodel:-release-p14scope:eqversion:7.1

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.2.1

Trust: 0.3

vendor:freebsdmodel:8.1-release-p4scope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.11

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.2.5

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.1

Trust: 0.3

vendor:ibmmodel:snapdrive for unixscope:eqversion:5.2.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.6.1

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.8

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv200scope:eqversion:4.6.1

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:7

Trust: 0.3

vendor:ibmmodel:tealeaf cxscope:eqversion:8.3

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.1.7.1

Trust: 0.3

vendor:ibmmodel:flex system fc3171 8gb san switchscope:eqversion:9.1.1

Trust: 0.3

vendor:ibmmodel:proventia network security controllerscope:eqversion:1.0.913

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3.2

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.5

Trust: 0.3

vendor:freebsdmodel:9.1-rc1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:beta4scope:eqversion:7.0

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.0.1

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:6.4

Trust: 0.3

vendor:ibmmodel:system m5 typescope:eqversion:x310054570

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:eqversion:7.4.1

Trust: 0.3

vendor:freebsdmodel:9.0-stablescope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:1.1

Trust: 0.3

vendor:ibmmodel:system m4scope:eqversion:x35307160

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.5

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.1

Trust: 0.3

vendor:freebsdmodel:-release-p5scope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:41005.2

Trust: 0.3

vendor:freebsdmodel:9.2-rc3-p1scope: - version: -

Trust: 0.3

vendor:hpmodel:insight controlscope:neversion:7.5.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.3.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:14.0

Trust: 0.3

vendor:ibmmodel:open systems snapvaultscope:eqversion:2.6.1

Trust: 0.3

vendor:freebsdmodel:7.2-release-p1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:1.5

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.6

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.4

Trust: 0.3

vendor:freebsdmodel:-stablepre050201scope:eqversion:3.5

Trust: 0.3

vendor:hpmodel:server migration packscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:flex system fc5022 16gb san scalable switchscope:neversion:7.3.1

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.7

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.6.2

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.5

Trust: 0.3

vendor:freebsdmodel:9.2-release-p4scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:websphere datapower soa appliancescope:neversion:7.02

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.0

Trust: 0.3

vendor:freebsdmodel:7.3-release-p6scope: - version: -

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0.1

Trust: 0.3

vendor:ibmmodel:flashsystemscope:eqversion:8400

Trust: 0.3

vendor:freebsdmodel:release p7scope:eqversion:7.3--

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:5.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.6

Trust: 0.3

vendor:avayamodel:aura experience portal sp1scope:eqversion:6.0

Trust: 0.3

vendor:freebsdmodel:5.4-stablescope: - version: -

Trust: 0.3

vendor:ibmmodel:sterling b2b integratorscope:eqversion:5.1

Trust: 0.3

vendor:freebsdmodel:release-p5scope:eqversion:9.1

Trust: 0.3

vendor:freebsdmodel:9.1-release-p14scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.1-release-p3scope: - version: -

Trust: 0.3

vendor:hpmodel:virtual connect enterprise manager sdkscope:neversion:7.4.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.8

Trust: 0.3

vendor:freebsdmodel:-release-p10scope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:system m4 typescope:eqversion:x357087180

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.2

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.0

Trust: 0.3

vendor:hpmodel:server migration packscope:neversion:7.5.1

Trust: 0.3

vendor:freebsdmodel:9.3-beta1-p2scope: - version: -

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.1

Trust: 0.3

vendor:ibmmodel:websphere datapower soa appliancescope:eqversion:5.0.0.14

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1bscope: - version: -

Trust: 0.3

vendor:avayamodel:cms r17ac.gscope: - version: -

Trust: 0.3

vendor:ibmmodel:idatplex dx360 m4 water cooled typescope:eqversion:79190

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.1

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2.1

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.4.3.0

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.4

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.2.3

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:sterling connect:direct for microsoft windowsscope:eqversion:4.6.0

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.6.2

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:4.2

Trust: 0.3

vendor:ibmmodel:system typescope:eqversion:x3950x638370

Trust: 0.3

vendor:freebsdmodel:10.0-rc1-p1scope: - version: -

Trust: 0.3

vendor:ibmmodel:sametimescope:eqversion:8.5.2.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.6.0

Trust: 0.3

vendor:ibmmodel:watson explorer securityscope:eqversion:8.2

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:6

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.7

Trust: 0.3

vendor:ibmmodel:infosphere master data management standard/advanced editionscope:eqversion:11.4

Trust: 0.3

vendor:ibmmodel:qradar siemscope:eqversion:7.2.3

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.9

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.4

Trust: 0.3

vendor:freebsdmodel:10.0-stablescope:neversion: -

Trust: 0.3

vendor:freebsdmodel:9.0-releasescope: - version: -

Trust: 0.3

vendor:ibmmodel:sterling b2b integratorscope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:flex system compute nodescope:eqversion:x2408956

Trust: 0.3

vendor:ibmmodel:flex system manager nodescope:eqversion:8731

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:7.4

Trust: 0.3

vendor:ibmmodel:websphere datapower soa appliancescope:neversion:5.0.0.17

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.5.2

Trust: 0.3

vendor:ibmmodel:flex system compute nodescope:eqversion:x8807903

Trust: 0.3

vendor:freebsdmodel:-release-p8scope:eqversion:4.10

Trust: 0.3

vendor:hpmodel:service managerscope:eqversion:9.32

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.1.1

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.3.0

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:51005.1.2

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:51005.1

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:5.2

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.2-release-p10scope: - version: -

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.1

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.04

Trust: 0.3

vendor:freebsdmodel:8.4-release-p7scope: - version: -

Trust: 0.3

vendor:ibmmodel:snapdrive for unixscope:neversion:5.3

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:ibmmodel:system m4 hdscope:eqversion:x36305466

Trust: 0.3

vendor:freebsdmodel:-release-p17scope:eqversion:4.7

Trust: 0.3

vendor:freebsdmodel:7.0-release-p11scope: - version: -

Trust: 0.3

vendor:ibmmodel:clustered data ontap antivirus connectorscope:eqversion:1.0.1

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.3

Trust: 0.3

vendor:freebsdmodel:9.1-release-p10scope: - version: -

Trust: 0.3

vendor:ibmmodel:qradar risk manager mr2scope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.3

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv1000scope:eqversion:4.3

Trust: 0.3

vendor:freebsdmodel:rc1scope:eqversion:9.2

Trust: 0.3

vendor:freebsdmodel:10.0-release-p7scope: - version: -

Trust: 0.3

vendor:ibmmodel:open systems snapvaultscope:eqversion:3.0.1

Trust: 0.3

vendor:ibmmodel:flex system compute nodescope:eqversion:x4407917

Trust: 0.3

vendor:ibmmodel:flashsystemscope:eqversion:v8400

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:7.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.1

Trust: 0.3

vendor:ibmmodel:system m4 hdscope:eqversion:x36505460

Trust: 0.3

vendor:ibmmodel:system m4 typescope:eqversion:x357087220

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.1

Trust: 0.3

vendor:ibmmodel:flex system manager nodescope:eqversion:8734

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.37

Trust: 0.3

vendor:citrixmodel:netscaler service delivery appliancescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deploymentscope:eqversion:7.1.1

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.10

Trust: 0.3

vendor:freebsdmodel:-stablepre122300scope:eqversion:3.5

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:neversion:7.5.1

Trust: 0.3

vendor:redhatmodel:storage serverscope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:websphere datapower soa appliancescope:neversion:6.0.1.5

Trust: 0.3

vendor:ibmmodel:proventia network security controller 1.0.3350mscope: - version: -

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:9.0

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:5.3

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:6.4

Trust: 0.3

vendor:freebsdmodel:9.1-relengscope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.3

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:3.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.5

Trust: 0.3

vendor:freebsdmodel:-prereleasescope:eqversion:4.8

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.6.1

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.6

Trust: 0.3

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.3.2

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.1.1

Trust: 0.3

vendor:avayamodel:cms r17ac.hscope: - version: -

Trust: 0.3

vendor:ibmmodel:contact optimizationscope:eqversion:9.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.2.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.3

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.0

Trust: 0.3

vendor:ibmmodel:flex system fc5022 16gb san scalable switch 7.2.0d5scope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:3.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:6.3

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:freebsdmodel:9.2-rc1-p2scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.0-rc1scope: - version: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.3

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.4

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc nodescope:eqversion:7

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:8.2

Trust: 0.3

vendor:freebsdmodel:8.2-release-p2scope: - version: -

Trust: 0.3

vendor:freebsdmodel:-prereleasescope:eqversion:4.9

Trust: 0.3

vendor:ibmmodel:proventia network security controllerscope:eqversion:1.0.1768

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.5.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.5

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:system m5 typescope:eqversion:x325054580

Trust: 0.3

vendor:freebsdmodel:-release-p42scope:eqversion:4.4

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.6.0

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:8.4

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.4

Trust: 0.3

vendor:hpmodel:storage provisioning managerscope:eqversion:2.3

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for images system editionscope:eqversion:x7.1.1.0

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:9.1

Trust: 0.3

vendor:freebsdmodel:6.4-relengscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1hscope: - version: -

Trust: 0.3

vendor:hpmodel:service managerscope:eqversion:9.30

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.1

Trust: 0.3

vendor:freebsdmodel:6.4-release-p5scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere datapower soa appliancescope:eqversion:6.07

Trust: 0.3

sources: BID: 69079 // JVNDB: JVNDB-2014-003816 // CNNVD: CNNVD-201408-125 // NVD: CVE-2014-3511

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-3511
value: MEDIUM

Trust: 1.0

NVD: CVE-2014-3511
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201408-125
value: MEDIUM

Trust: 0.6

VULMON: CVE-2014-3511
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2014-3511
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

sources: VULMON: CVE-2014-3511 // JVNDB: JVNDB-2014-003816 // CNNVD: CNNVD-201408-125 // NVD: CVE-2014-3511

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2014-3511

THREAT TYPE

remote

Trust: 0.8

sources: PACKETSTORM: 130241 // PACKETSTORM: 137292 // CNNVD: CNNVD-201408-125

TYPE

Design Error

Trust: 0.3

sources: BID: 69079

CONFIGURATIONS

sources: JVNDB: JVNDB-2014-003816

PATCH

title:AID-08182014url:http://www.arubanetworks.com/support/alerts/aid-08182014.txt

Trust: 0.8

title:HPSBMU03261url:http://marc.info/?l=bugtraq&m=143290522027658&w=2

Trust: 0.8

title:HPSBMU03304url:http://marc.info/?l=bugtraq&m=142791032306609&w=2

Trust: 0.8

title:HPSBMU03263url:http://marc.info/?l=bugtraq&m=143290437727362&w=2

Trust: 0.8

title:HPSBMU03260url:http://marc.info/?l=bugtraq&m=142495837901899&w=2

Trust: 0.8

title:HPSBMU03267url:http://marc.info/?l=bugtraq&m=142624590206005&w=2

Trust: 0.8

title:HPSBMU03216url:http://marc.info/?l=bugtraq&m=142350350616251&w=2

Trust: 0.8

title:HPSBHF03293url:http://marc.info/?l=bugtraq&m=142660345230545&w=2

Trust: 0.8

title:HPSBMU03611url:https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05150888

Trust: 0.8

title:HPSBMU03612url:https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05158380

Trust: 0.8

title:1686997url:http://www-01.ibm.com/support/docview.wss?uid=swg21686997

Trust: 0.8

title:1682293url:http://www-01.ibm.com/support/docview.wss?uid=swg21682293

Trust: 0.8

title:Fix protocol downgrade bug in case of fragmented packetsurl:https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=280b1f1ad12131defcd986676a8fc9717aaa601b

Trust: 0.8

title:OpenSSL TLS protocol downgrade attack (CVE-2014-3511)url:http://www.openssl.org/news/secadv_20140806.txt

Trust: 0.8

title:RHSA-2015:0126 url:https://rhn.redhat.com/errata/RHSA-2015-0126.html

Trust: 0.8

title:RHSA-2015:0197 url:http://rhn.redhat.com/errata/RHSA-2015-0197.html

Trust: 0.8

title:Huawei-SA-20141008-OpenSSLurl:http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-372998.htm

Trust: 0.8

title:CVE-2014-3511 Cryptographic vulnerability in OpenSSLurl:https://blogs.oracle.com/sunsecurity/entry/cve_2014_3511_cryptographic_vulnerability

Trust: 0.8

title:Multiple vulnerabilities in WAN Booturl:https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wan_boot

Trust: 0.8

title:[R1] OpenSSL Protocol Downgrade Vulnerability Affects Tenable Productsurl:http://www.tenable.com/security/tns-2014-06

Trust: 0.8

title:TLSA-2014-6url:http://www.turbolinux.co.jp/security/2014/TLSA-2014-6j.html

Trust: 0.8

title:openssl-1.0.1iurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=51696

Trust: 0.6

title:openssl-1.0.0nurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=51695

Trust: 0.6

title:openssl-0.9.8zburl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=51694

Trust: 0.6

title:Red Hat: Critical: rhev-hypervisor6 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20150126 - Security Advisory

Trust: 0.1

title:Tenable Security Advisories: [R4] Tenable Products Affected by OpenSSL Protocol Downgrade Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories&qid=TNS-2014-06

Trust: 0.1

title:Ubuntu Security Notice: openssl vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2308-1

Trust: 0.1

title:Debian Security Advisories: DSA-2998-1 openssl -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=bfd576c692d8814b2a331baf29ad367c

Trust: 0.1

title:Amazon Linux AMI: ALAS-2014-391url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2014-391

Trust: 0.1

title:Symantec Security Advisories: SA85 : OpenSSL Security Advisory 06-Aug-2014url:https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories&qid=02a206cf2efb06aecdaf29aeca851b55

Trust: 0.1

title:Splunk Security Announcements: Splunk Enterprise 6.1.4 and 5.0.10 address four vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=splunk_security_announcements&qid=f5716086497f074005596fe8e0bc5dce

Trust: 0.1

title:Citrix Security Bulletins: Multiple Security Vulnerabilities in Citrix NetScaler Platform IPMI Lights Out Management (LOM) firmwareurl:https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins&qid=eb059834b7f24e2562bcf592b6d0afbc

Trust: 0.1

title:ovalurl:https://github.com/jumanjihouse/oval

Trust: 0.1

title:wormholeurl:https://github.com/jumanjihouse/wormhole

Trust: 0.1

sources: VULMON: CVE-2014-3511 // JVNDB: JVNDB-2014-003816 // CNNVD: CNNVD-201408-125

EXTERNAL IDS

db:NVDid:CVE-2014-3511

Trust: 4.2

db:BIDid:69079

Trust: 1.4

db:SECUNIAid:59700

Trust: 1.1

db:SECUNIAid:61100

Trust: 1.1

db:SECUNIAid:60803

Trust: 1.1

db:SECUNIAid:59710

Trust: 1.1

db:SECUNIAid:60810

Trust: 1.1

db:SECUNIAid:60917

Trust: 1.1

db:SECUNIAid:61017

Trust: 1.1

db:SECUNIAid:60921

Trust: 1.1

db:SECUNIAid:60221

Trust: 1.1

db:SECUNIAid:60022

Trust: 1.1

db:SECUNIAid:60938

Trust: 1.1

db:SECUNIAid:61139

Trust: 1.1

db:SECUNIAid:61043

Trust: 1.1

db:SECUNIAid:59756

Trust: 1.1

db:SECUNIAid:61959

Trust: 1.1

db:SECUNIAid:58962

Trust: 1.1

db:SECUNIAid:61775

Trust: 1.1

db:SECUNIAid:60377

Trust: 1.1

db:SECUNIAid:60684

Trust: 1.1

db:SECUNIAid:61184

Trust: 1.1

db:SECUNIAid:59887

Trust: 1.1

db:SECUNIAid:60890

Trust: 1.1

db:SECUNIAid:60493

Trust: 1.1

db:SECTRACKid:1030693

Trust: 1.1

db:TENABLEid:TNS-2014-06

Trust: 1.1

db:MCAFEEid:SB10084

Trust: 1.1

db:JVNDBid:JVNDB-2014-003816

Trust: 0.8

db:AUSCERTid:ESB-2022.0696

Trust: 0.6

db:CNNVDid:CNNVD-201408-125

Trust: 0.6

db:JUNIPERid:JSA10649

Trust: 0.3

db:VULMONid:CVE-2014-3511

Trust: 0.1

db:PACKETSTORMid:130299

Trust: 0.1

db:PACKETSTORMid:130241

Trust: 0.1

db:PACKETSTORMid:128214

Trust: 0.1

db:PACKETSTORMid:127803

Trust: 0.1

db:PACKETSTORMid:130815

Trust: 0.1

db:PACKETSTORMid:131014

Trust: 0.1

db:PACKETSTORMid:130541

Trust: 0.1

db:PACKETSTORMid:132467

Trust: 0.1

db:PACKETSTORMid:132085

Trust: 0.1

db:PACKETSTORMid:137292

Trust: 0.1

db:PACKETSTORMid:137201

Trust: 0.1

db:PACKETSTORMid:132080

Trust: 0.1

db:PACKETSTORMid:131254

Trust: 0.1

db:PACKETSTORMid:127811

Trust: 0.1

sources: VULMON: CVE-2014-3511 // BID: 69079 // JVNDB: JVNDB-2014-003816 // PACKETSTORM: 130299 // PACKETSTORM: 130241 // PACKETSTORM: 128214 // PACKETSTORM: 127803 // PACKETSTORM: 130815 // PACKETSTORM: 131014 // PACKETSTORM: 130541 // PACKETSTORM: 132467 // PACKETSTORM: 132085 // PACKETSTORM: 137292 // PACKETSTORM: 137201 // PACKETSTORM: 132080 // PACKETSTORM: 131254 // PACKETSTORM: 127811 // CNNVD: CNNVD-201408-125 // NVD: CVE-2014-3511

REFERENCES

url:https://www.openssl.org/news/secadv_20140806.txt

Trust: 1.6

url:http://www-01.ibm.com/support/docview.wss?uid=swg21686997

Trust: 1.4

url:https://support.citrix.com/article/ctx216642

Trust: 1.4

url:https://www.freebsd.org/security/advisories/freebsd-sa-14:18.openssl.asc

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-3511

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-3509

Trust: 1.3

url:http://rhn.redhat.com/errata/rhsa-2015-0126.html

Trust: 1.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3508

Trust: 1.2

url:ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2014-008.txt.asc

Trust: 1.1

url:http://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc

Trust: 1.1

url:http://linux.oracle.com/errata/elsa-2014-1052.html

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2014-august/136470.html

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2014-august/136473.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-updates/2014-08/msg00036.html

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142350350616251&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142495837901899&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142624590206005&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142660345230545&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142791032306609&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=143290437727362&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=143290522027658&w=2

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2015-0197.html

Trust: 1.1

url:http://secunia.com/advisories/58962

Trust: 1.1

url:http://secunia.com/advisories/59700

Trust: 1.1

url:http://secunia.com/advisories/59710

Trust: 1.1

url:http://secunia.com/advisories/59756

Trust: 1.1

url:http://secunia.com/advisories/59887

Trust: 1.1

url:http://secunia.com/advisories/60022

Trust: 1.1

url:http://secunia.com/advisories/60221

Trust: 1.1

url:http://secunia.com/advisories/60377

Trust: 1.1

url:http://secunia.com/advisories/60493

Trust: 1.1

url:http://secunia.com/advisories/60684

Trust: 1.1

url:http://secunia.com/advisories/60803

Trust: 1.1

url:http://secunia.com/advisories/60810

Trust: 1.1

url:http://secunia.com/advisories/60890

Trust: 1.1

url:http://secunia.com/advisories/60917

Trust: 1.1

url:http://secunia.com/advisories/60921

Trust: 1.1

url:http://secunia.com/advisories/60938

Trust: 1.1

url:http://secunia.com/advisories/61017

Trust: 1.1

url:http://secunia.com/advisories/61043

Trust: 1.1

url:http://secunia.com/advisories/61100

Trust: 1.1

url:http://secunia.com/advisories/61139

Trust: 1.1

url:http://secunia.com/advisories/61184

Trust: 1.1

url:http://secunia.com/advisories/61775

Trust: 1.1

url:http://secunia.com/advisories/61959

Trust: 1.1

url:http://security.gentoo.org/glsa/glsa-201412-39.xml

Trust: 1.1

url:http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15564.html

Trust: 1.1

url:http://www.arubanetworks.com/support/alerts/aid-08182014.txt

Trust: 1.1

url:http://www.debian.org/security/2014/dsa-2998

Trust: 1.1

url:http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-372998.htm

Trust: 1.1

url:http://www.securityfocus.com/bid/69079

Trust: 1.1

url:http://www.securitytracker.com/id/1030693

Trust: 1.1

url:http://www.splunk.com/view/sp-caaanhs

Trust: 1.1

url:http://www.tenable.com/security/tns-2014-06

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=nas8n1020240

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg21682293

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg21683389

Trust: 1.1

url:https://bugzilla.redhat.com/show_bug.cgi?id=1127504

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/95162

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05150888

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05158380

Trust: 1.1

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10084

Trust: 1.1

url:https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-september/000196.html

Trust: 1.1

url:https://techzone.ergon.ch/cve-2014-3511

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-5139

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3567

Trust: 1.0

url:https://git.openssl.org/gitweb/?p=openssl.git%3ba=commit%3bh=280b1f1ad12131defcd986676a8fc9717aaa601b

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3511

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2014-3513

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2014-3568

Trust: 0.9

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-3511

Trust: 0.8

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/

Trust: 0.8

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.8

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2014-3566

Trust: 0.7

url:https://www.auscert.org.au/bulletins/esb-2022.0696

Trust: 0.6

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_

Trust: 0.5

url:https://h20392.www2.hp.com/portal/swdepot/displayproductinfo.do?productnumber

Trust: 0.5

url:http://www-01.ibm.com/support/docview.wss?uid=swg21682663

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1021317

Trust: 0.3

url:https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wan_boot

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21684903

Trust: 0.3

url:http://openssl.org/

Trust: 0.3

url:http://www.ibm.com/support/docview.wss?uid=ssg1s1004917

Trust: 0.3

url:http://www.ibm.com/support/docview.wss?uid=swg21686583

Trust: 0.3

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5096266

Trust: 0.3

url:http://www.ibm.com/support/docview.wss?uid=ssg1s1004931

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21686126

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004872

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21691210

Trust: 0.3

url:https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04574073

Trust: 0.3

url:http://seclists.org/bugtraq/2015/mar/84

Trust: 0.3

url:http://seclists.org/bugtraq/2015/feb/151

Trust: 0.3

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10649&cat=sirt_1&actp=list

Trust: 0.3

url:aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100182969

Trust: 0.3

url:http://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04512909

Trust: 0.3

url:https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04624296

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05150888

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05158380

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21684570

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21685467

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21682293

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097658

Trust: 0.3

url:https://rhn.redhat.com/errata/rhsa-2014-1052.html

Trust: 0.3

url:https://rhn.redhat.com/errata/rhsa-2014-1054.html

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21684913

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21691014

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=nas8n1020240

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21715901

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21691005

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21963783

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21683389

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097903

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098264

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21682034

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098252

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098585

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21689886

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21686182

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21682016

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21685967

Trust: 0.3

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5096510

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21687099

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21691162

Trust: 0.3

url:http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15564.html?ref=rss

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1007987

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21966557

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21683744

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-3512

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-3510

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-3507

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-3506

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-3505

Trust: 0.2

url:http://www.debian.org/security/

Trust: 0.2

url:http://www.hpe.com/support/security_bulletin_archive

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-1790

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-0705

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-1788

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-1792

Trust: 0.2

url:http://www.hpe.com/support/subscriber_choice

Trust: 0.2

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05131085

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-3195

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-0799

Trust: 0.2

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_n

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-1789

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-1791

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-7501

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-2017

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-6565

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-0205

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-3194

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3569

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=280b1f1ad12131defcd986676a8fc9717aaa601b

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=35208

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.rapid7.com/db/vulnerabilities/oracle-solaris-cve-2014-3511

Trust: 0.1

url:https://usn.ubuntu.com/2308-1/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0224

Trust: 0.1

url:https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0235

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3567

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3611

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/ht

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3646

Trust: 0.1

url:https://access.redhat.com/articles/11258

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3611

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3511

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3645

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3645

Trust: 0.1

url:https://bugzilla.redhat.com/):

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3646

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-0235

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3510>

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3507>

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3506>

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3512>

Trust: 0.1

url:http://www.freebsd.org/handbook/makeworld.html>.

Trust: 0.1

url:https://www.openssl.org/news/secadv_20140806.txt>

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3508>

Trust: 0.1

url:http://security.freebsd.org/patches/sa-14:18/openssl-9.patch

Trust: 0.1

url:http://security.freebsd.org/patches/sa-14:18/openssl-10.0.patch

Trust: 0.1

url:http://security.freebsd.org/>.

Trust: 0.1

url:http://security.freebsd.org/advisories/freebsd-sa-14:18.openssl.asc>

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3511>

Trust: 0.1

url:http://security.freebsd.org/patches/sa-14:18/openssl-9.patch.asc

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3509>

Trust: 0.1

url:http://security.freebsd.org/patches/sa-14:18/openssl-9.3.patch.asc

Trust: 0.1

url:http://security.freebsd.org/patches/sa-14:18/openssl-10.0.patch.asc

Trust: 0.1

url:http://security.freebsd.org/patches/sa-14:18/openssl-9.3.patch

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-5139>

Trust: 0.1

url:http://svnweb.freebsd.org/base?view=revision&revision=nnnnnn>

Trust: 0.1

url:http://www.debian.org/security/faq

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-0c9e74c0cd5a48b4a537e63427

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-a7973a3813bf47d8afdb053b58

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-b41f3bc307ee43d39a172d249f

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-0d22e1c193434997889fa62736

Trust: 0.1

url:https://h20566.www2.hp.com/hpsc/swd/public/detail?switemid=mtx_00eb9ac82e864

Trust: 0.1

url:https://h20566.www2.hp.com/hpsc/swd/public/detail?switemid=mtx_34bcab41ac7e4

Trust: 0.1

url:http://h20565.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04486577-1

Trust: 0.1

url:https://technet.microsoft.com/library/security/3009008

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7995

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-6750

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-8035

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3237

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2015

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0728

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7547

Trust: 0.1

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_

Trust: 0.1

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05111017

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4969

Trust: 0.1

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05131044

Trust: 0.1

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05130958

Trust: 0.1

url:http://www.hpe.com/info/insightcontrol

Trust: 0.1

url:http://www.hpe.com/info/insightmanagement

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2019

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2020

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2018

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2022

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2027

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3555

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2026

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2021

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-2557aa7dc1654cf6b547c1a9e4

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-bd2042a1c7574aad90c4839efe

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-57ab6bb78b6e47a18718f44133

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-00eb9ac82e86449e8c3ba101bd

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-34bcab41ac7e4db299e3f5f2f1

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-062078f1ae354b7e99c86c151c

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-5827037475e44abab586463723

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-7b23e47d5d9b420b94bd1323eb

Trust: 0.1

url:http://slackware.com

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3510

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3509

Trust: 0.1

url:http://slackware.com/gpg-key

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3506

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3512

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3505

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3508

Trust: 0.1

url:http://osuosl.org)

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-5139

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3507

Trust: 0.1

sources: VULMON: CVE-2014-3511 // BID: 69079 // JVNDB: JVNDB-2014-003816 // PACKETSTORM: 130299 // PACKETSTORM: 130241 // PACKETSTORM: 128214 // PACKETSTORM: 127803 // PACKETSTORM: 130815 // PACKETSTORM: 131014 // PACKETSTORM: 130541 // PACKETSTORM: 132467 // PACKETSTORM: 132085 // PACKETSTORM: 137292 // PACKETSTORM: 137201 // PACKETSTORM: 132080 // PACKETSTORM: 131254 // PACKETSTORM: 127811 // CNNVD: CNNVD-201408-125 // NVD: CVE-2014-3511

CREDITS

HP

Trust: 1.0

sources: PACKETSTORM: 130299 // PACKETSTORM: 130815 // PACKETSTORM: 131014 // PACKETSTORM: 130541 // PACKETSTORM: 132467 // PACKETSTORM: 132085 // PACKETSTORM: 137292 // PACKETSTORM: 137201 // PACKETSTORM: 132080 // PACKETSTORM: 131254

SOURCES

db:VULMONid:CVE-2014-3511
db:BIDid:69079
db:JVNDBid:JVNDB-2014-003816
db:PACKETSTORMid:130299
db:PACKETSTORMid:130241
db:PACKETSTORMid:128214
db:PACKETSTORMid:127803
db:PACKETSTORMid:130815
db:PACKETSTORMid:131014
db:PACKETSTORMid:130541
db:PACKETSTORMid:132467
db:PACKETSTORMid:132085
db:PACKETSTORMid:137292
db:PACKETSTORMid:137201
db:PACKETSTORMid:132080
db:PACKETSTORMid:131254
db:PACKETSTORMid:127811
db:CNNVDid:CNNVD-201408-125
db:NVDid:CVE-2014-3511

LAST UPDATE DATE

2024-09-14T19:33:18.775000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2014-3511date:2017-11-15T00:00:00
db:BIDid:69079date:2016-09-09T15:00:00
db:JVNDBid:JVNDB-2014-003816date:2016-10-07T00:00:00
db:CNNVDid:CNNVD-201408-125date:2022-02-18T00:00:00
db:NVDid:CVE-2014-3511date:2023-11-07T02:20:10.770

SOURCES RELEASE DATE

db:VULMONid:CVE-2014-3511date:2014-08-13T00:00:00
db:BIDid:69079date:2014-08-06T00:00:00
db:JVNDBid:JVNDB-2014-003816date:2014-08-15T00:00:00
db:PACKETSTORMid:130299date:2015-02-09T21:09:18
db:PACKETSTORMid:130241date:2015-02-04T21:32:57
db:PACKETSTORMid:128214date:2014-09-09T17:32:22
db:PACKETSTORMid:127803date:2014-08-08T21:50:05
db:PACKETSTORMid:130815date:2015-03-13T17:11:00
db:PACKETSTORMid:131014date:2015-03-25T00:42:25
db:PACKETSTORMid:130541date:2015-02-26T17:12:16
db:PACKETSTORMid:132467date:2015-06-29T15:35:42
db:PACKETSTORMid:132085date:2015-05-29T23:37:43
db:PACKETSTORMid:137292date:2016-06-02T19:12:12
db:PACKETSTORMid:137201date:2016-05-26T09:22:00
db:PACKETSTORMid:132080date:2015-05-29T23:37:04
db:PACKETSTORMid:131254date:2015-04-02T00:37:56
db:PACKETSTORMid:127811date:2014-08-11T11:11:00
db:CNNVDid:CNNVD-201408-125date:2014-08-20T00:00:00
db:NVDid:CVE-2014-3511date:2014-08-13T23:55:07.623