ID

VAR-201410-0371


CVE

CVE-2014-3513


TITLE

OpenSSL 'no-ssl3' Build Option Security Bypass Vulnerability

Trust: 0.3

sources: BID: 70585

DESCRIPTION

Memory leak in d1_srtp.c in the DTLS SRTP extension in OpenSSL 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted handshake message. OpenSSL is prone to a denial-of-service vulnerability. An attacker can exploit this issue to crash the affected application, denying service to legitimate users. OpenSSL prior to 0.9.8zc, 1.0.0o, and 1.0.1j are vulnerable. Successfully exploiting this issue will allow attackers to bypass security restrictions and perform unauthorized actions. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04624296 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04624296 Version: 1 HPSBMU03304 rev.1 - HP Insight Control server deployment on Linux and Windows, Remote Disclosure of Information NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2015-04-01 Last Updated: 2015-04-01 Potential Security Impact: Remote disclosure of information Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP System Management Homepage (SMH), HP Smart Update Manager (SUM), and HP Version Control Agent (VCA) which are components of HP Insight Control server deployment. These vulnerabilities are related to the SSLv3 vulnerability known as "Padding Oracle on Downgraded Legacy Encryption" or "POODLE". The components of HP Insight Control server deployment could be exploited remotely to allow disclosure of information. HP Insight Control server deployment includes HP System Management Homepage (SMH), HP Version Control Agent (VCA), and HP Smart Update Manager (SUM) and deploys them through the following jobs. This bulletin provides the information needed to update the vulnerable components in HP Insight Control server deployment. Install HP Management Agents for Windows x86/x64 Install HP Management Agents for RHEL 5 x64 Install HP Management Agents for RHEL 6 x64 Install HP Management Agents for SLES 10 x64 Install HP Management Agents for SLES 11 x64 Upgrade Proliant Firmware References: CVE-2014-3508 CVE-2014-3509 CVE-2014-3511 CVE-2014-3513 CVE-2014-3566 CVE-2014-3567 CVE-2014-3568 CVE-2014-5139 SSRT102004 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP Insight Control server deployment v7.1.2, v7.2.0, v7.2.1, v7.2.2, v7.3.1 BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2014-3508 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2014-3509 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2014-3511 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2014-3513 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2014-3566 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2014-3567 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2014-3568 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2014-5139 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP has provided the following instructions to resolve this vulnerability. Note: For HP Insight deployment Control server v7.1.2, v7.2.0, v7.2.1 and v7.2.2, you must upgrade to v7.3.1 and follow the steps from 1 to 11 mentioned below to resolve the vulnerability. Delete the files smh*.exe from Component Copy Location listed in the following table, rows 1 and 2. Delete the files vca*.exe/vcaamd64-*.exe from Component Copy Location listed in the following table, rows 3 and 4. Delete the files hpsmh-7.*.rpm" from Component Copy Location listed in row 5. In sequence, perform the steps from left to right in the following table. First, download components from Download Link; Second, rename the component as suggested in Rename to. Third, copy the component to the location specified in Component Copy Location. Table Row Number Download Link Rename to Component Copy Location 1 http://www.hp.com/swpublishing/MTX-bd2042a1c7574aad90c4839efe smhamd64-cp023964.exe \\express\hpfeatures\hpagents-ws\components\Win2008 2 http://www.hp.com/swpublishing/MTX-062078f1ae354b7e99c86c151c smhx86-cp023963.exe \\express\hpfeatures\hpagents-ws\components\Win2008 3 http://www.hp.com/swpublishing/MTX-7b23e47d5d9b420b94bd1323eb vcax86 cp025295.exe \\express\hpfeatures\hpagents-ws\components\Win2008 4 http://www.hp.com/swpublishing/MTX-2557aa7dc1654cf6b547c1a9e4 vcaamd64-cp025296.exe \\express\hpfeatures\hpagents-ws\components\Win2008 5 http://www.hp.com/swpublishing/MTX-5827037475e44abab586463723 Do not rename the downloaded component for this step. \\express\hpfeatures\hpagents-sles11-x64\components \\express\hpfeatures\hpagents-sles10-x64\components \\express\hpfeatures\hpagents-rhel5-x64\components \\express\hpfeatures\hpagents-rhel6-x64\components 6 http://www.hp.com/swpublishing/MTX-57ab6bb78b6e47a18718f44133 Do not rename the downloaded component for this step. \\express\hpfeatures\hpagents-sles11-x64\components \\express\hpfeatures\hpagents-sles10-x64\components \\express\hpfeatures\hpagents-rhel5-x64\components \\express\hpfeatures\hpagents-rhel6-x64\components 7 http://www.hp.com/swpublishing/MTX-34bcab41ac7e4db299e3f5f2f1 smhx86-cp025274.exe \\express\hpfeatures\hpagents-ws\components\Win2003 8 http://www.hp.com/swpublishing/MTX-00eb9ac82e86449e8c3ba101bd smhamd64-cp025275.exe \\express\hpfeatures\hpagents-ws\components\Win2003 Download and extract the HP SUM component from ftp://ftp.hp.com/pub/softlib2/software1/pubsw-windows/p991570621/v99346 Copy all content from extracted folder and paste at \\eXpress\hpfeatures\fw-proLiant\components Initiate Install HP Management Agents for SLES 11 x64 on the target running SLES11 x64. Initiate Install HP Management Agents for SLES 10 x64 on the target running SLES10 x64. Initiate Install HP Management Agents for RHEL 6 x64 on the target running RHEL 6 x64. Initiate Install HP Management Agents for RHEL 5 x64 on the target running RHEL 5 x64. Initiate Install HP Management Agents for Windows x86/x64 job on the target running Windows. HISTORY Version:1 (rev.1) - 1 April 2015 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2015 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: openssl security update Advisory ID: RHSA-2014:1652-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1652.html Issue date: 2014-10-16 CVE Names: CVE-2014-3513 CVE-2014-3567 ===================================================================== 1. Summary: Updated openssl packages that contain a backported patch to mitigate the CVE-2014-3566 issue and fix two security issues are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL), Transport Layer Security (TLS), and Datagram Transport Layer Security (DTLS) protocols, as well as a full-strength, general purpose cryptography library. This update adds support for the TLS Fallback Signaling Cipher Suite Value (TLS_FALLBACK_SCSV), which can be used to prevent protocol downgrade attacks against applications which re-connect using a lower SSL/TLS protocol version when the initial connection indicating the highest supported protocol version fails. This can prevent a forceful downgrade of the communication to SSL 3.0. The SSL 3.0 protocol was found to be vulnerable to the padding oracle attack when using block cipher suites in cipher block chaining (CBC) mode. This issue is identified as CVE-2014-3566, and also known under the alias POODLE. This SSL 3.0 protocol flaw will not be addressed in a future update; it is recommended that users configure their applications to require at least TLS protocol version 1.0 for secure communication. For additional information about this flaw, see the Knowledgebase article at https://access.redhat.com/articles/1232123 A memory leak flaw was found in the way OpenSSL parsed the DTLS Secure Real-time Transport Protocol (SRTP) extension data. (CVE-2014-3513) A memory leak flaw was found in the way an OpenSSL handled failed session ticket integrity checks. A remote attacker could exhaust all available memory of an SSL/TLS or DTLS server by sending a large number of invalid session tickets to that server. (CVE-2014-3567) All OpenSSL users are advised to upgrade to these updated packages, which contain backported patches to mitigate the CVE-2014-3566 issue and correct the CVE-2014-3513 and CVE-2014-3567 issues. For the update to take effect, all services linked to the OpenSSL library (such as httpd and other SSL-enabled services) must be restarted or the system rebooted. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 5. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: openssl-1.0.1e-30.el6_6.2.src.rpm i386: openssl-1.0.1e-30.el6_6.2.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.i686.rpm x86_64: openssl-1.0.1e-30.el6_6.2.i686.rpm openssl-1.0.1e-30.el6_6.2.x86_64.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: openssl-debuginfo-1.0.1e-30.el6_6.2.i686.rpm openssl-devel-1.0.1e-30.el6_6.2.i686.rpm openssl-perl-1.0.1e-30.el6_6.2.i686.rpm openssl-static-1.0.1e-30.el6_6.2.i686.rpm x86_64: openssl-debuginfo-1.0.1e-30.el6_6.2.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.x86_64.rpm openssl-devel-1.0.1e-30.el6_6.2.i686.rpm openssl-devel-1.0.1e-30.el6_6.2.x86_64.rpm openssl-perl-1.0.1e-30.el6_6.2.x86_64.rpm openssl-static-1.0.1e-30.el6_6.2.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: openssl-1.0.1e-30.el6_6.2.src.rpm x86_64: openssl-1.0.1e-30.el6_6.2.i686.rpm openssl-1.0.1e-30.el6_6.2.x86_64.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: openssl-debuginfo-1.0.1e-30.el6_6.2.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.x86_64.rpm openssl-devel-1.0.1e-30.el6_6.2.i686.rpm openssl-devel-1.0.1e-30.el6_6.2.x86_64.rpm openssl-perl-1.0.1e-30.el6_6.2.x86_64.rpm openssl-static-1.0.1e-30.el6_6.2.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: openssl-1.0.1e-30.el6_6.2.src.rpm i386: openssl-1.0.1e-30.el6_6.2.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.i686.rpm openssl-devel-1.0.1e-30.el6_6.2.i686.rpm ppc64: openssl-1.0.1e-30.el6_6.2.ppc.rpm openssl-1.0.1e-30.el6_6.2.ppc64.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.ppc.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.ppc64.rpm openssl-devel-1.0.1e-30.el6_6.2.ppc.rpm openssl-devel-1.0.1e-30.el6_6.2.ppc64.rpm s390x: openssl-1.0.1e-30.el6_6.2.s390.rpm openssl-1.0.1e-30.el6_6.2.s390x.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.s390.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.s390x.rpm openssl-devel-1.0.1e-30.el6_6.2.s390.rpm openssl-devel-1.0.1e-30.el6_6.2.s390x.rpm x86_64: openssl-1.0.1e-30.el6_6.2.i686.rpm openssl-1.0.1e-30.el6_6.2.x86_64.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.x86_64.rpm openssl-devel-1.0.1e-30.el6_6.2.i686.rpm openssl-devel-1.0.1e-30.el6_6.2.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: openssl-debuginfo-1.0.1e-30.el6_6.2.i686.rpm openssl-perl-1.0.1e-30.el6_6.2.i686.rpm openssl-static-1.0.1e-30.el6_6.2.i686.rpm ppc64: openssl-debuginfo-1.0.1e-30.el6_6.2.ppc64.rpm openssl-perl-1.0.1e-30.el6_6.2.ppc64.rpm openssl-static-1.0.1e-30.el6_6.2.ppc64.rpm s390x: openssl-debuginfo-1.0.1e-30.el6_6.2.s390x.rpm openssl-perl-1.0.1e-30.el6_6.2.s390x.rpm openssl-static-1.0.1e-30.el6_6.2.s390x.rpm x86_64: openssl-debuginfo-1.0.1e-30.el6_6.2.x86_64.rpm openssl-perl-1.0.1e-30.el6_6.2.x86_64.rpm openssl-static-1.0.1e-30.el6_6.2.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: openssl-1.0.1e-30.el6_6.2.src.rpm i386: openssl-1.0.1e-30.el6_6.2.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.i686.rpm openssl-devel-1.0.1e-30.el6_6.2.i686.rpm x86_64: openssl-1.0.1e-30.el6_6.2.i686.rpm openssl-1.0.1e-30.el6_6.2.x86_64.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.x86_64.rpm openssl-devel-1.0.1e-30.el6_6.2.i686.rpm openssl-devel-1.0.1e-30.el6_6.2.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: openssl-debuginfo-1.0.1e-30.el6_6.2.i686.rpm openssl-perl-1.0.1e-30.el6_6.2.i686.rpm openssl-static-1.0.1e-30.el6_6.2.i686.rpm x86_64: openssl-debuginfo-1.0.1e-30.el6_6.2.x86_64.rpm openssl-perl-1.0.1e-30.el6_6.2.x86_64.rpm openssl-static-1.0.1e-30.el6_6.2.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: openssl-1.0.1e-34.el7_0.6.src.rpm x86_64: openssl-1.0.1e-34.el7_0.6.x86_64.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.x86_64.rpm openssl-libs-1.0.1e-34.el7_0.6.i686.rpm openssl-libs-1.0.1e-34.el7_0.6.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: openssl-debuginfo-1.0.1e-34.el7_0.6.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.x86_64.rpm openssl-devel-1.0.1e-34.el7_0.6.i686.rpm openssl-devel-1.0.1e-34.el7_0.6.x86_64.rpm openssl-perl-1.0.1e-34.el7_0.6.x86_64.rpm openssl-static-1.0.1e-34.el7_0.6.i686.rpm openssl-static-1.0.1e-34.el7_0.6.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: openssl-1.0.1e-34.el7_0.6.src.rpm x86_64: openssl-1.0.1e-34.el7_0.6.x86_64.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.x86_64.rpm openssl-libs-1.0.1e-34.el7_0.6.i686.rpm openssl-libs-1.0.1e-34.el7_0.6.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: openssl-debuginfo-1.0.1e-34.el7_0.6.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.x86_64.rpm openssl-devel-1.0.1e-34.el7_0.6.i686.rpm openssl-devel-1.0.1e-34.el7_0.6.x86_64.rpm openssl-perl-1.0.1e-34.el7_0.6.x86_64.rpm openssl-static-1.0.1e-34.el7_0.6.i686.rpm openssl-static-1.0.1e-34.el7_0.6.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: openssl-1.0.1e-34.el7_0.6.src.rpm ppc64: openssl-1.0.1e-34.el7_0.6.ppc64.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.ppc.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.ppc64.rpm openssl-devel-1.0.1e-34.el7_0.6.ppc.rpm openssl-devel-1.0.1e-34.el7_0.6.ppc64.rpm openssl-libs-1.0.1e-34.el7_0.6.ppc.rpm openssl-libs-1.0.1e-34.el7_0.6.ppc64.rpm s390x: openssl-1.0.1e-34.el7_0.6.s390x.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.s390.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.s390x.rpm openssl-devel-1.0.1e-34.el7_0.6.s390.rpm openssl-devel-1.0.1e-34.el7_0.6.s390x.rpm openssl-libs-1.0.1e-34.el7_0.6.s390.rpm openssl-libs-1.0.1e-34.el7_0.6.s390x.rpm x86_64: openssl-1.0.1e-34.el7_0.6.x86_64.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.x86_64.rpm openssl-devel-1.0.1e-34.el7_0.6.i686.rpm openssl-devel-1.0.1e-34.el7_0.6.x86_64.rpm openssl-libs-1.0.1e-34.el7_0.6.i686.rpm openssl-libs-1.0.1e-34.el7_0.6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: openssl-debuginfo-1.0.1e-34.el7_0.6.ppc.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.ppc64.rpm openssl-perl-1.0.1e-34.el7_0.6.ppc64.rpm openssl-static-1.0.1e-34.el7_0.6.ppc.rpm openssl-static-1.0.1e-34.el7_0.6.ppc64.rpm s390x: openssl-debuginfo-1.0.1e-34.el7_0.6.s390.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.s390x.rpm openssl-perl-1.0.1e-34.el7_0.6.s390x.rpm openssl-static-1.0.1e-34.el7_0.6.s390.rpm openssl-static-1.0.1e-34.el7_0.6.s390x.rpm x86_64: openssl-debuginfo-1.0.1e-34.el7_0.6.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.x86_64.rpm openssl-perl-1.0.1e-34.el7_0.6.x86_64.rpm openssl-static-1.0.1e-34.el7_0.6.i686.rpm openssl-static-1.0.1e-34.el7_0.6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: openssl-1.0.1e-34.el7_0.6.src.rpm x86_64: openssl-1.0.1e-34.el7_0.6.x86_64.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.x86_64.rpm openssl-devel-1.0.1e-34.el7_0.6.i686.rpm openssl-devel-1.0.1e-34.el7_0.6.x86_64.rpm openssl-libs-1.0.1e-34.el7_0.6.i686.rpm openssl-libs-1.0.1e-34.el7_0.6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: openssl-debuginfo-1.0.1e-34.el7_0.6.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.x86_64.rpm openssl-perl-1.0.1e-34.el7_0.6.x86_64.rpm openssl-static-1.0.1e-34.el7_0.6.i686.rpm openssl-static-1.0.1e-34.el7_0.6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2014-3513.html https://www.redhat.com/security/data/cve/CVE-2014-3567.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/articles/1232123 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFUP940XlSAg2UNWIIRAhUYAJ4or1rZ25E0BXjTPyeDsN+keTz3twCdHDEz qY686VXQQ02SLq5vTvKfuHk= =McEc -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ============================================================================ Ubuntu Security Notice USN-2385-1 October 16, 2014 openssl vulnerabilities ============================================================================ A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS - Ubuntu 10.04 LTS Summary: Several security issues were fixed in OpenSSL. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: libssl1.0.0 1.0.1f-1ubuntu2.7 Ubuntu 12.04 LTS: libssl1.0.0 1.0.1-4ubuntu5.20 Ubuntu 10.04 LTS: libssl0.9.8 0.9.8k-7ubuntu8.22 After a standard system update you need to reboot your computer to make all the necessary changes. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201412-39 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: OpenSSL: Multiple vulnerabilities Date: December 26, 2014 Bugs: #494816, #519264, #525468 ID: 201412-39 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in OpenSSL, the worst of which could result in Denial of Service or Man-in-the-Middle attacks. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-libs/openssl < 1.0.1j *>= 0.9.8z_p2 >= 1.0.1j Description =========== Multiple vulnerabilities have been discovered in OpenSSL. Please review the CVE identifiers referenced below for details. Workaround ========== There is no known workaround at this time. Resolution ========== All OpenSSL 1.0.1 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.1j" All OpenSSL 0.9.8 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8z_p2" Packages which depend on this library may need to be recompiled. Tools such as revdep-rebuild may assist in identifying these packages. References ========== [ 1 ] CVE-2013-6449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6449 [ 2 ] CVE-2013-6450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6450 [ 3 ] CVE-2014-3505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3505 [ 4 ] CVE-2014-3506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3506 [ 5 ] CVE-2014-3507 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3507 [ 6 ] CVE-2014-3509 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3509 [ 7 ] CVE-2014-3510 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3510 [ 8 ] CVE-2014-3511 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3511 [ 9 ] CVE-2014-3512 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3512 [ 10 ] CVE-2014-3513 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3513 [ 11 ] CVE-2014-3567 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3567 [ 12 ] CVE-2014-3568 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3568 [ 13 ] CVE-2014-5139 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5139 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201412-39.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . References: CVE-2014-3513 CVE-2014-3566 CVE-2014-3567 CVE-2014-6271 CVE-2014-6277 CVE-2014-6278 CVE-2014-7169 CVE-2014-7186 CVE-2014-7187 SSRT101739 SSRT101868 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. Existing users may upgrade to HP OneView version 1.20 using the Update Appliance feature in HP OneView. HP OneView version 1.20 is available from the following location: https://h20392.www2.hp.com/portal/swdepot/displayProductInfo.do?productNumber =Z7550-63180 Note: The upgrade (.bin) or a new install (.ova) is also available: An HP Passport login is required. Go to the HP Software Depot site at http://www.software.hp.com and search for HP OneView. Here are the details from the Slackware 14.1 ChangeLog: +--------------------------+ patches/packages/openssl-solibs-1.0.1j-i486-1_slack14.1.txz: Upgraded. (* Security fix *) patches/packages/openssl-1.0.1j-i486-1_slack14.1.txz: Upgraded. This could be exploited in a Denial Of Service attack. SSL 3.0 Fallback protection: OpenSSL has added support for TLS_FALLBACK_SCSV to allow applications to block the ability for a MITM attacker to force a protocol downgrade. Some client applications (such as browsers) will reconnect using a downgraded protocol to work around interoperability bugs in older servers. This could be exploited by an active man-in-the-middle to downgrade connections to SSL 3.0 even if both sides of the connection support higher protocols. SSL 3.0 contains a number of weaknesses including POODLE (CVE-2014-3566). Build option no-ssl3 is incomplete (CVE-2014-3568): When OpenSSL is configured with "no-ssl3" as a build option, servers could accept and complete a SSL 3.0 handshake, and clients could be configured to send them. For more information, see: https://www.openssl.org/news/secadv_20141015.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3513 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3568 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated packages for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/openssl-0.9.8zc-i486-1_slack13.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/openssl-solibs-0.9.8zc-i486-1_slack13.0.txz Updated packages for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/openssl-0.9.8zc-x86_64-1_slack13.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/openssl-solibs-0.9.8zc-x86_64-1_slack13.0.txz Updated packages for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/openssl-0.9.8zc-i486-1_slack13.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/openssl-solibs-0.9.8zc-i486-1_slack13.1.txz Updated packages for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/openssl-0.9.8zc-x86_64-1_slack13.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/openssl-solibs-0.9.8zc-x86_64-1_slack13.1.txz Updated packages for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/openssl-0.9.8zc-i486-1_slack13.37.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/openssl-solibs-0.9.8zc-i486-1_slack13.37.txz Updated packages for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/openssl-0.9.8zc-x86_64-1_slack13.37.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/openssl-solibs-0.9.8zc-x86_64-1_slack13.37.txz Updated packages for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssl-1.0.1j-i486-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssl-solibs-1.0.1j-i486-1_slack14.0.txz Updated packages for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssl-1.0.1j-x86_64-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssl-solibs-1.0.1j-x86_64-1_slack14.0.txz Updated packages for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssl-1.0.1j-i486-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssl-solibs-1.0.1j-i486-1_slack14.1.txz Updated packages for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssl-1.0.1j-x86_64-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssl-solibs-1.0.1j-x86_64-1_slack14.1.txz Updated packages for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/openssl-solibs-1.0.1j-i486-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/openssl-1.0.1j-i486-1.txz Updated packages for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/a/openssl-solibs-1.0.1j-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/openssl-1.0.1j-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 packages: 44d336a121b39296f0e6bbeeb283dd2b openssl-0.9.8zc-i486-1_slack13.0.txz 8342cfb351e59ecf5ea6d8cba66f0040 openssl-solibs-0.9.8zc-i486-1_slack13.0.txz Slackware x86_64 13.0 packages: 671f12535bdc10ab24388b713351aca2 openssl-0.9.8zc-x86_64-1_slack13.0.txz 21e380284cdfab2fd15fffe2e0aed526 openssl-solibs-0.9.8zc-x86_64-1_slack13.0.txz Slackware 13.1 packages: 64cb819f1e07522bd5d7ceedd0a9ab50 openssl-0.9.8zc-i486-1_slack13.1.txz 5fe4e385b2251cfd7e8ae5963ec6cef1 openssl-solibs-0.9.8zc-i486-1_slack13.1.txz Slackware x86_64 13.1 packages: 94feb6699d6f2cc7750a6b2e17ccaaa2 openssl-0.9.8zc-x86_64-1_slack13.1.txz 2c17e4286509c29074ab0168367b851e openssl-solibs-0.9.8zc-x86_64-1_slack13.1.txz Slackware 13.37 packages: 4483d91c776c7e23c59246c4e0aa24aa openssl-0.9.8zc-i486-1_slack13.37.txz fedd58eb19bc13c9dd88d947827a7370 openssl-solibs-0.9.8zc-i486-1_slack13.37.txz Slackware x86_64 13.37 packages: 5d48ac1e9339efc35e304c7d48b2e762 openssl-0.9.8zc-x86_64-1_slack13.37.txz 6f5e2b576259477c13f12cbed9be8804 openssl-solibs-0.9.8zc-x86_64-1_slack13.37.txz Slackware 14.0 packages: 2b678160283bc696565dc8bd8b28c0eb openssl-1.0.1j-i486-1_slack14.0.txz f7762615c990713e9e86d4da962f1022 openssl-solibs-1.0.1j-i486-1_slack14.0.txz Slackware x86_64 14.0 packages: 41010ca37d49b74e7d7dc3f1c6ddc57e openssl-1.0.1j-x86_64-1_slack14.0.txz 40dc6f3de217279d6140c1efcc0d45c8 openssl-solibs-1.0.1j-x86_64-1_slack14.0.txz Slackware 14.1 packages: 024ecea55e22e47f9fbb4b81a7b72a51 openssl-1.0.1j-i486-1_slack14.1.txz 0a575668bb41ec4c2160800611f7f627 openssl-solibs-1.0.1j-i486-1_slack14.1.txz Slackware x86_64 14.1 packages: d07fe289f7998a584c2b0d9810a8b9aa openssl-1.0.1j-x86_64-1_slack14.1.txz 1ffc5d0c02b0c60cefa5cf9189bfc71d openssl-solibs-1.0.1j-x86_64-1_slack14.1.txz Slackware -current packages: 53c9f51a79460bbfc5dec5720317cd53 a/openssl-solibs-1.0.1j-i486-1.txz cc059aa63494f3b005a886c70bc3f5d6 n/openssl-1.0.1j-i486-1.txz Slackware x86_64 -current packages: 500709555e652adcd84b4e02dfab4eeb a/openssl-solibs-1.0.1j-x86_64-1.txz c483ca9c450fa90a901ac013276ccc53 n/openssl-1.0.1j-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the packages as root: # upgradepkg openssl-1.0.1j-i486-1_slack14.1.txz openssl-solibs-1.0.1j-i486-1_slack14.1.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com +------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. HP BladeSystem c-Class Onboard Administrator (OA) 4.30 and earlier. Go to http://www.hp.com/go/oa Select "Onboard Administrator Firmware" Select product name as ""HP BLc3000 Onboard Administrator Option" or "HP BLc7000 Onboard Administrator Option" Select the operating system from the list of choices Select Firmware version 4.40 for download Refer to the HP BladeSystem Onboard Administrator User Guide for steps to update the Onboard Administrator firmware

Trust: 2.7

sources: NVD: CVE-2014-3513 // BID: 70586 // BID: 70585 // PACKETSTORM: 132085 // PACKETSTORM: 131254 // PACKETSTORM: 128706 // PACKETSTORM: 132080 // PACKETSTORM: 128708 // PACKETSTORM: 137292 // VULMON: CVE-2014-3513 // PACKETSTORM: 129721 // PACKETSTORM: 132467 // PACKETSTORM: 130541 // PACKETSTORM: 129932 // PACKETSTORM: 128704 // PACKETSTORM: 131306 // PACKETSTORM: 132082

AFFECTED PRODUCTS

vendor:ibmmodel:flex system chassis management modulescope: - version: -

Trust: 3.3

vendor:ibmmodel:bladecenter advanced management module 3.66nscope:neversion: -

Trust: 1.8

vendor:ibmmodel:bladecenter advanced management module 3.66kscope: - version: -

Trust: 1.8

vendor:ibmmodel:flex system chassis management modulescope:eqversion:1.50.1

Trust: 1.8

vendor:ibmmodel:global console managerscope:neversion:1.26.1.23978

Trust: 1.2

vendor:ibmmodel:global console managerscope:eqversion:1.4.2.15036

Trust: 1.2

vendor:ibmmodel:global console managerscope:eqversion:1.20.20.23447

Trust: 1.2

vendor:opensslmodel:project openssl 1.0.0ascope: - version: -

Trust: 1.2

vendor:ibmmodel:local console managerscope:eqversion:1.2.39.0

Trust: 1.2

vendor:ibmmodel:local console managerscope:eqversion:1.2.27.00

Trust: 1.2

vendor:ibmmodel:local console managerscope:neversion:1.2.40.00

Trust: 1.2

vendor:ibmmodel:flex system chassis management module 1.1.1scope: - version: -

Trust: 1.2

vendor:opensslmodel:opensslscope:eqversion:1.0.1a

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1f

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1c

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1i

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1g

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1d

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1b

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1e

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1h

Trust: 1.0

vendor:ibmmodel:cognos controllerscope:eqversion:8.5.1

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.6.1

Trust: 0.6

vendor:avayamodel:aura collaboration environmentscope:eqversion:3.0

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.6.2

Trust: 0.6

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.5

Trust: 0.6

vendor:ibmmodel:rational software architect realtime editionscope:eqversion:9.1.1

Trust: 0.6

vendor:ibmmodel:bladecenter advanced management module 25r5778scope: - version: -

Trust: 0.6

vendor:hpmodel:qscope:eqversion:0

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.6

Trust: 0.6

vendor:ibmmodel:bladecenter -sscope:eqversion:1948

Trust: 0.6

vendor:ibmmodel:flex system fc3171 8gb san pass-thruscope:eqversion:9.1.3

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.4

Trust: 0.6

vendor:hpmodel:kscope:eqversion:0

Trust: 0.6

vendor:ibmmodel:upward integration modules scvmm add-inscope:neversion:1.0.3

Trust: 0.6

vendor:hpmodel:systems insight managerscope:eqversion:7.0

Trust: 0.6

vendor:hpmodel:system management homepagescope:neversion:7.4.1

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5108scope:eqversion:4.5

Trust: 0.6

vendor:opensslmodel:project openssl 1.0.0dscope: - version: -

Trust: 0.6

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.4

Trust: 0.6

vendor:opensslmodel:project openssl 1.0.1escope: - version: -

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.5

Trust: 0.6

vendor:hpmodel:version control repository managerscope:eqversion:7.2.2

Trust: 0.6

vendor:opensslmodel:project openssl beta3scope:eqversion:1.0.1

Trust: 0.6

vendor:vmwaremodel:vcenter serverscope:eqversion:5.1

Trust: 0.6

vendor:hpmodel:insight controlscope:eqversion:7.3

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.6.1

Trust: 0.6

vendor:opensslmodel:project openssl 1.0.1ascope: - version: -

Trust: 0.6

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.1.0

Trust: 0.6

vendor:asperasoftmodel:aspera sharesscope:eqversion:1.7.5

Trust: 0.6

vendor:avayamodel:aura session managerscope:eqversion:6.2.1

Trust: 0.6

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.0.1

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5108scope:eqversion:4.4

Trust: 0.6

vendor:opensslmodel:project openssl kscope:eqversion:0.9.8

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.6.2

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.4

Trust: 0.6

vendor:ibmmodel:flex system managerscope:eqversion:1.2.0.0

Trust: 0.6

vendor:opensslmodel:project openssl 1.0.0gscope: - version: -

Trust: 0.6

vendor:ibmmodel:tivoli netcool/reporterscope:eqversion:2.2

Trust: 0.6

vendor:hpmodel:system management homepagescope:eqversion:7.5

Trust: 0.6

vendor:hpmodel:insight control server provisioningscope:neversion:7.5.1

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:4.3.1

Trust: 0.6

vendor:citrixmodel:netscaler t1scope:eqversion:0

Trust: 0.6

vendor:opensslmodel:project openssl 0.9.8zbscope: - version: -

Trust: 0.6

vendor:vmwaremodel:esxiscope:eqversion:5.1

Trust: 0.6

vendor:hpmodel:jscope:eqversion:0

Trust: 0.6

vendor:opensslmodel:project openssl 1.0.1jscope:neversion: -

Trust: 0.6

vendor:hpmodel:system management homepagescope:eqversion:7.2.2

Trust: 0.6

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.0.1

Trust: 0.6

vendor:hpmodel:wbscope:eqversion:0

Trust: 0.6

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:2.3

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.6

Trust: 0.6

vendor:avayamodel:aura system managerscope:eqversion:6.2.3

Trust: 0.6

vendor:ibmmodel:image construction and composition toolscope:eqversion:2.3.1.0

Trust: 0.6

vendor:hpmodel:nscope:eqversion:0

Trust: 0.6

vendor:opensslmodel:project openssl 1.0.0oscope:neversion: -

Trust: 0.6

vendor:hpmodel:pascope:eqversion:0

Trust: 0.6

vendor:hpmodel:matrix operating environmentscope:eqversion:7.3

Trust: 0.6

vendor:hpmodel:m210scope:eqversion:0

Trust: 0.6

vendor:hpmodel:version control agentscope:eqversion:7.2

Trust: 0.6

vendor:hpmodel:vsr1000scope:eqversion:0

Trust: 0.6

vendor:opensslmodel:project openssl 0.9.8wscope: - version: -

Trust: 0.6

vendor:ibmmodel:cognos tm1scope:eqversion:9.5.2

Trust: 0.6

vendor:hpmodel:switch seriesscope:eqversion:119000

Trust: 0.6

vendor:ibmmodel:flex system fc3171 8gb san switchscope:eqversion:9.1

Trust: 0.6

vendor:hpmodel:system management homepagescope:eqversion:7.5.4

Trust: 0.6

vendor:ibmmodel:flex system managerscope:eqversion:1.3.1.0

Trust: 0.6

vendor:opensslmodel:project openssl 1.0.0mscope: - version: -

Trust: 0.6

vendor:avayamodel:aura system managerscope:eqversion:6.3.1

Trust: 0.6

vendor:ibmmodel:rational application developer for webspherescope:eqversion:9.1.1

Trust: 0.6

vendor:opensslmodel:project openssl 1.0.1gscope: - version: -

Trust: 0.6

vendor:hpmodel:systems insight managerscope:eqversion:5.0

Trust: 0.6

vendor:opensslmodel:project openssl 0.9.8mscope: - version: -

Trust: 0.6

vendor:opensslmodel:project openssl jscope:eqversion:0.9.8

Trust: 0.6

vendor:ibmmodel:rational application developer for webspherescope:eqversion:9.1

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.6

Trust: 0.6

vendor:ibmmodel:security virtual server protection for vmwarescope:eqversion:1.1.0.1

Trust: 0.6

vendor:hpmodel:systems insight managerscope:eqversion:7.2.1

Trust: 0.6

vendor:citrixmodel:command center appliancescope:eqversion:0

Trust: 0.6

vendor:asperasoftmodel:aspera sharesscope:eqversion:1.0.1

Trust: 0.6

vendor:ibmmodel:bladecenter -tscope:eqversion:8720

Trust: 0.6

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.23

Trust: 0.6

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.0.2

Trust: 0.6

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.2.1

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:3.2.4

Trust: 0.6

vendor:avayamodel:aura communication managerscope:eqversion:6.2

Trust: 0.6

vendor:citrixmodel:netscaler gatewayscope:eqversion:0

Trust: 0.6

vendor:opensslmodel:project openssl 1.0.1iscope: - version: -

Trust: 0.6

vendor:ibmmodel:flex system managerscope:eqversion:1.3.2

Trust: 0.6

vendor:hpmodel:r2122scope:neversion:7900

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:3.0

Trust: 0.6

vendor:opensslmodel:project openssl 1.0.0hscope: - version: -

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.5

Trust: 0.6

vendor:ibmmodel:systems directorscope:eqversion:6.3.1.1

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5108scope:eqversion:4.6

Trust: 0.6

vendor:opensslmodel:project opensslscope:eqversion:1.0

Trust: 0.6

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.0.0

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:3.1.1

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.3

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.6

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:6.3

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:3.1

Trust: 0.6

vendor:ibmmodel:bladecenter -sscope:eqversion:8886

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.3

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.6.2

Trust: 0.6

vendor:hpmodel:version control repository managerscope:eqversion:7.5.0

Trust: 0.6

vendor:hpmodel:office connect ps1810scope:eqversion:0

Trust: 0.6

vendor:ibmmodel:qradar siem mr2scope:eqversion:7.1

Trust: 0.6

vendor:avayamodel:aura communication manager ssp04scope:eqversion:6.3

Trust: 0.6

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.5.2

Trust: 0.6

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.7

Trust: 0.6

vendor:opensslmodel:project openssl 0.9.8rscope: - version: -

Trust: 0.6

vendor:junipermodel:ex series network switches for ibm products pre 12.3r9scope: - version: -

Trust: 0.6

vendor:asperasoftmodel:aspera faspexscope:eqversion:3.0.3

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.4

Trust: 0.6

vendor:hpmodel:m.10scope:eqversion:0

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:3.1.3

Trust: 0.6

vendor:opensslmodel:project openssl 0.9.8nscope: - version: -

Trust: 0.6

vendor:hpmodel:virtual connect enterprise manager sdkscope:eqversion:7.4

Trust: 0.6

vendor:hpmodel: - scope:eqversion:79000

Trust: 0.6

vendor:asperasoftmodel:aspera proxyscope:neversion:1.2.3

Trust: 0.6

vendor:hpmodel:version control repository managerscope:eqversion:7.3

Trust: 0.6

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.2

Trust: 0.6

vendor:opensslmodel:project openssl 0.9.8yscope: - version: -

Trust: 0.6

vendor:asperasoftmodel:aspera mobilescope:eqversion:0

Trust: 0.6

vendor:hpmodel:matrix operating environmentscope:eqversion:7.5

Trust: 0.6

vendor:ibmmodel:flex system managerscope:eqversion:1.2

Trust: 0.6

vendor:ibmmodel:upward integration modules for microsoft system centerscope:neversion:5.5.3

Trust: 0.6

vendor:ibmmodel:flex system managerscope:eqversion:1.3.1

Trust: 0.6

vendor:opensslmodel:project openssl beta4scope:eqversion:1.0.0

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.6.1

Trust: 0.6

vendor:hpmodel:h.10scope:eqversion:0

Trust: 0.6

vendor:ibmmodel:upward integration modules hardware management packscope:eqversion:5.5.2

Trust: 0.6

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.0.2

Trust: 0.6

vendor:citrixmodel:netscaler application delivery controllerscope:eqversion:0

Trust: 0.6

vendor:opensslmodel:project openssl 1.0.0lscope: - version: -

Trust: 0.6

vendor:vmwaremodel:vcenter serverscope:eqversion:5.0

Trust: 0.6

vendor:ibmmodel:systems directorscope:eqversion:6.3.20

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.6.2

Trust: 0.6

vendor:ibmmodel:upward integration modules integrated installerscope:eqversion:5.5.2

Trust: 0.6

vendor:ibmmodel:general parallel file systemscope:eqversion:3.5.0

Trust: 0.6

vendor:opensslmodel:project openssl beta5scope:eqversion:1.0.0

Trust: 0.6

vendor:ibmmodel:bladecenter -escope:eqversion:7967

Trust: 0.6

vendor:ibmmodel:flex system managerscope:eqversion:1.3.0.1

Trust: 0.6

vendor:asperasoftmodel:aspera drivescope:eqversion:0

Trust: 0.6

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.1.1

Trust: 0.6

vendor:avayamodel:aura session managerscope:eqversion:6.3

Trust: 0.6

vendor:hpmodel:version control agentscope:eqversion:7.3.3

Trust: 0.6

vendor:hpmodel:matrix operating environmentscope:eqversion:7.2.2

Trust: 0.6

vendor:hpmodel:insight control server deploymentscope:eqversion:7.2.0

Trust: 0.6

vendor:hpmodel:system management homepagescope:eqversion:7.2.3

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:3.1.4

Trust: 0.6

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.3

Trust: 0.6

vendor:opensslmodel:project openssl 0.9.8pscope: - version: -

Trust: 0.6

vendor:hpmodel:systems insight managerscope:eqversion:7.3.1

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.5

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.6.1

Trust: 0.6

vendor:ibmmodel:bladecenter -hscope:eqversion:8852

Trust: 0.6

vendor:hpmodel:12500(comwarescope:eqversion:v7)0

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.3

Trust: 0.6

vendor:ibmmodel:bladecenter -htscope:eqversion:8750

Trust: 0.6

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.5.1

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5108scope:eqversion:4.3

Trust: 0.6

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.6

vendor:hpmodel: - scope:eqversion:57000

Trust: 0.6

vendor:ibmmodel:systems directorscope:eqversion:6.3.5.0

Trust: 0.6

vendor:vmwaremodel:esxiscope:eqversion:5.0

Trust: 0.6

vendor:asperasoftmodel:aspera consolescope:eqversion:2.3.1

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:6.0.1

Trust: 0.6

vendor:hpmodel:insight controlscope:eqversion:7.2

Trust: 0.6

vendor:ibmmodel:systems director common agent for linuxscope:eqversion:6.3.5

Trust: 0.6

vendor:hpmodel:rscope:eqversion:0

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.4

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.6.2

Trust: 0.6

vendor:ibmmodel:cognos insightscope:eqversion:10.2.0.1

Trust: 0.6

vendor:vmwaremodel:esxi esxi550-20150110scope:neversion:5.5

Trust: 0.6

vendor:hpmodel:kbscope:eqversion:0

Trust: 0.6

vendor:ibmmodel:power hmcscope:eqversion:7.7.8.0

Trust: 0.6

vendor:hpmodel:switch seriesscope:eqversion:129000

Trust: 0.6

vendor:avayamodel:aura system managerscope:eqversion:6.3.3

Trust: 0.6

vendor:hpmodel:i.10scope:eqversion:0

Trust: 0.6

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.2.1

Trust: 0.6

vendor:opensslmodel:project openssl 0.9.8zascope: - version: -

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.5

Trust: 0.6

vendor:hpmodel:m.08scope:eqversion:0

Trust: 0.6

vendor:hpmodel:systems insight managerscope:eqversion:7.2.2

Trust: 0.6

vendor:hpmodel:version control agentscope:eqversion:7.3.1

Trust: 0.6

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.4.1

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.6.1

Trust: 0.6

vendor:opensslmodel:project openssl 0.9.8qscope: - version: -

Trust: 0.6

vendor:hpmodel:systems insight managerscope:neversion:7.5.1

Trust: 0.6

vendor:hpmodel:ssl for openvmsscope:eqversion:1.4-493

Trust: 0.6

vendor:freebsdmodel:freebsdscope:eqversion:9.2

Trust: 0.6

vendor:avayamodel:aura communication managerscope:eqversion:6.3.8

Trust: 0.6

vendor:ibmmodel:rational application developer for webspherescope:eqversion:9.1.0.1

Trust: 0.6

vendor:avayamodel:aura presence servicesscope:eqversion:6.1

Trust: 0.6

vendor:avayamodel:aura system managerscope:eqversion:6.3.6

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.5

Trust: 0.6

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.3.6

Trust: 0.6

vendor:ibmmodel:rational software architect realtime editionscope:eqversion:9.1

Trust: 0.6

vendor:ibmmodel:flex system fc3171 8gb san switchscope:eqversion:9.1.3

Trust: 0.6

vendor:hpmodel:ssl for openvmsscope:eqversion:1.4-453

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.4

Trust: 0.6

vendor:hpmodel:systems insight managerscope:eqversion:5.3

Trust: 0.6

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.2

Trust: 0.6

vendor:hpmodel:system management homepagescope:eqversion:6.1

Trust: 0.6

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4

Trust: 0.6

vendor:opensslmodel:project openssl 1.0.1cscope: - version: -

Trust: 0.6

vendor:hpmodel:ssl for openvmsscope:eqversion:1.4-467

Trust: 0.6

vendor:hpmodel:vbscope:eqversion:0

Trust: 0.6

vendor:ibmmodel:pureapplication systemscope:eqversion:2.0

Trust: 0.6

vendor:ibmmodel:bladecenter -escope:eqversion:1881

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:4.3.2

Trust: 0.6

vendor:ibmmodel:smart analytics systemscope:eqversion:56001

Trust: 0.6

vendor:hpmodel:kascope:eqversion:0

Trust: 0.6

vendor:hpmodel:office connect pkscope:eqversion:18100

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.4

Trust: 0.6

vendor:opensslmodel:project opensslscope:eqversion:0.9.8v

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.3

Trust: 0.6

vendor:opensslmodel:project openssl 1.0.1fscope: - version: -

Trust: 0.6

vendor:hpmodel:ybscope:eqversion:0

Trust: 0.6

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.0.2

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.6.2

Trust: 0.6

vendor:hpmodel:system management homepagescope:eqversion:7.2.4.1

Trust: 0.6

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.3.1

Trust: 0.6

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.0.1

Trust: 0.6

vendor:ibmmodel:upward integration modules scvmm add-inscope:eqversion:1.0.2

Trust: 0.6

vendor:ibmmodel:systems director common agent for windowsscope:eqversion:6.3.5

Trust: 0.6

vendor:opensslmodel:project openssl 0.9.8gscope: - version: -

Trust: 0.6

vendor:avayamodel:cms r17scope: - version: -

Trust: 0.6

vendor:ibmmodel:flex system fc3171 8gb san switch and san pass-thruscope:neversion:9.1.5.03.00

Trust: 0.6

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.41

Trust: 0.6

vendor:asperasoftmodel:aspera ondemand for google cloudscope:eqversion:0

Trust: 0.6

vendor:ibmmodel:power hmcscope:eqversion:8.8.2.0

Trust: 0.6

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.21

Trust: 0.6

vendor:ibmmodel:flex system managerscope:eqversion:1.1.0.0

Trust: 0.6

vendor:avayamodel:aura utility services sp7scope:eqversion:6.3

Trust: 0.6

vendor:avayamodel:aura system managerscope:eqversion:6.2.4

Trust: 0.6

vendor:freebsdmodel:freebsdscope:eqversion:9.0

Trust: 0.6

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.5

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.6.1

Trust: 0.6

vendor:hpmodel:matrix operating environmentscope:eqversion:7.3.2

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:2.1

Trust: 0.6

vendor:asperasoftmodel:aspera consolescope:neversion:2.5.3

Trust: 0.6

vendor:hpmodel:insight controlscope:eqversion:7.4

Trust: 0.6

vendor:hpmodel:escope:eqversion:0

Trust: 0.6

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.3.1

Trust: 0.6

vendor:ibmmodel:tivoli workload scheduler for applications fp02scope:eqversion:8.4

Trust: 0.6

vendor:ibmmodel:rational software architectscope:eqversion:9.1.1

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.6

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.3

Trust: 0.6

vendor:opensslmodel:project opensslscope:eqversion:1.0.2

Trust: 0.6

vendor:opensslmodel:project openssl beta2scope:eqversion:1.0

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.6

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.6.2

Trust: 0.6

vendor:ibmmodel:bladecenter -sscope:eqversion:7779

Trust: 0.6

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.3

Trust: 0.6

vendor:ibmmodel:upward integration modules for vmware vspherescope:neversion:3.5.3

Trust: 0.6

vendor:ibmmodel:systems directorscope:eqversion:6.3.2.2

Trust: 0.6

vendor:ibmmodel:flex system fc3171 8gb san pass-thruscope:eqversion:9.1.2

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:3.1.2

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:4.0.2

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:4.2

Trust: 0.6

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.4

Trust: 0.6

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.20

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.5

Trust: 0.6

vendor:hpmodel:hp-ux b.11.11scope: - version: -

Trust: 0.6

vendor:asperasoftmodel:aspera faspexscope:neversion:3.9

Trust: 0.6

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.40

Trust: 0.6

vendor:hpmodel:msr2000 r0106p18scope:neversion: -

Trust: 0.6

vendor:hpmodel:vascope:eqversion:0

Trust: 0.6

vendor:hpmodel:version control repository managerscope:eqversion:7.4.1

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:14.1

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.6.1

Trust: 0.6

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.32

Trust: 0.6

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.2

Trust: 0.6

vendor:asperasoftmodel:aspera ondemand for softlayerscope:eqversion:0

Trust: 0.6

vendor:hpmodel:version control repository managerscope:eqversion:7.2

Trust: 0.6

vendor:hpmodel:storage provisioning managerscope:eqversion:2.4

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:4.4

Trust: 0.6

vendor:ibmmodel:flex system managerscope:eqversion:1.3.0.0

Trust: 0.6

vendor:asperasoftmodel:aspera ondemand for azurescope:eqversion:0

Trust: 0.6

vendor:hpmodel:r2311p05scope:neversion:5700

Trust: 0.6

vendor:asperasoftmodel:aspera sharesscope:neversion:1.9

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:6.0

Trust: 0.6

vendor:ibmmodel:qradar risk managerscope:eqversion:7.2.3

Trust: 0.6

vendor:ibmmodel:flex system fc3171 8gb san pass-thruscope:eqversion:9.1.1

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.4

Trust: 0.6

vendor:hpmodel:msmscope:neversion:6.46.4.2.1

Trust: 0.6

vendor:ibmmodel:systems directorscope:eqversion:6.3.3.1

Trust: 0.6

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.2.2

Trust: 0.6

vendor:hpmodel:systems insight managerscope:eqversion:7.5.0

Trust: 0.6

vendor:asperasoftmodel:aspera clientscope:eqversion:0

Trust: 0.6

vendor:hpmodel:insight control server deploymentscope:eqversion:7.2.1

Trust: 0.6

vendor:opensslmodel:project openssl 0.9.8lscope: - version: -

Trust: 0.6

vendor:hpmodel:system management homepagescope:eqversion:7.1.1

Trust: 0.6

vendor:ibmmodel:infosphere information serverscope:eqversion:11.3

Trust: 0.6

vendor:ibmmodel:flex system fc3171 8gb san pass-thruscope:eqversion:9.1

Trust: 0.6

vendor:ibmmodel:flex system managerscope:eqversion:1.3.20

Trust: 0.6

vendor:hpmodel:matrix operating environmentscope:eqversion:7.4

Trust: 0.6

vendor:hpmodel:system management homepagescope:eqversion:7.1

Trust: 0.6

vendor:ibmmodel:systems director common agent for windowsscope:eqversion:6.3.4

Trust: 0.6

vendor:asperasoftmodel:aspera outlook pluginscope:eqversion:0

Trust: 0.6

vendor:opensslmodel:project openssl 0.9.8zcscope:neversion: -

Trust: 0.6

vendor:opensslmodel:project openssl hscope:eqversion:0.9.8

Trust: 0.6

vendor:ibmmodel:systems directorscope:eqversion:6.2.1.0

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:3.2.5

Trust: 0.6

vendor:ibmmodel:image construction and composition toolscope:eqversion:2.2.1.3

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.6

Trust: 0.6

vendor:hpmodel:systems insight managerscope:eqversion:7.3

Trust: 0.6

vendor:ibmmodel:power hmcscope:eqversion:7.7.3.0

Trust: 0.6

vendor:avayamodel:aura session managerscope:eqversion:6.2.3

Trust: 0.6

vendor:opensslmodel:project openssl iscope:eqversion:0.9.8

Trust: 0.6

vendor:avayamodel:aura system managerscope:eqversion:6.3.2

Trust: 0.6

vendor:ibmmodel:systems directorscope:eqversion:6.3.1.0

Trust: 0.6

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.2.0

Trust: 0.6

vendor:freebsdmodel:freebsdscope:eqversion:10.1

Trust: 0.6

vendor:opensslmodel:project openssl 1.0.0iscope: - version: -

Trust: 0.6

vendor:ibmmodel:smart analytics systemscope:eqversion:56003

Trust: 0.6

vendor:hpmodel:storage provisioning managerscope:eqversion:2.2.2

Trust: 0.6

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.0.0

Trust: 0.6

vendor:hpmodel:version control repository managerscope:eqversion:7.3.2

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.6.2

Trust: 0.6

vendor:ibmmodel:pureapplication systemscope:eqversion:1.0

Trust: 0.6

vendor:hpmodel:system management homepagescope:eqversion:7.4.1

Trust: 0.6

vendor:hpmodel:hp-ux b.11.23scope: - version: -

Trust: 0.6

vendor:hpmodel:system management homepagescope:eqversion:7.2

Trust: 0.6

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.2.0

Trust: 0.6

vendor:vmwaremodel:vcenter serverscope:eqversion:5.5

Trust: 0.6

vendor:freebsdmodel:freebsdscope:eqversion:9.3

Trust: 0.6

vendor:ibmmodel:systems director common agent for linuxscope:eqversion:6.3.1

Trust: 0.6

vendor:avayamodel:aura session managerscope:eqversion:6.3.1

Trust: 0.6

vendor:ibmmodel:systems directorscope:eqversion:6.2.1.2

Trust: 0.6

vendor:ibmmodel:cognos planningscope:eqversion:10.1.1

Trust: 0.6

vendor:ibmmodel:tivoli workload scheduler for applicationsscope:eqversion:8.6

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:6.2

Trust: 0.6

vendor:ibmmodel:security virtual server protection for vmwarescope:eqversion:1.1

Trust: 0.6

vendor:hpmodel:insight control server provisioningscope:eqversion:7.5.0

Trust: 0.6

vendor:hpmodel:insight control server provisioningscope:eqversion:7.4.0

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.6.1

Trust: 0.6

vendor:opensslmodel:project openssl 1.0.0escope: - version: -

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.6.2

Trust: 0.6

vendor:applemodel:mac osscope:neversion:x10.10.2

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.6.1

Trust: 0.6

vendor:opensslmodel:project openssl beta1scope:eqversion:1.0

Trust: 0.6

vendor:hpmodel:storage provisioning managerscope:eqversion:2.2

Trust: 0.6

vendor:hpmodel:version control agentscope:eqversion:7.3

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.3

Trust: 0.6

vendor:opensslmodel:project opensslscope:eqversion:0.9.8

Trust: 0.6

vendor:hpmodel:system management homepagescope:neversion:7.5.5

Trust: 0.6

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.1.0

Trust: 0.6

vendor:hpmodel:ssl for openvmsscope:eqversion:1.4

Trust: 0.6

vendor:vmwaremodel:esxiscope:eqversion:5.5

Trust: 0.6

vendor:asperasoftmodel:aspera sharesscope:eqversion:1.7.3

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.6

Trust: 0.6

vendor:avayamodel:aura collaboration environmentscope:eqversion:2.0

Trust: 0.6

vendor:ibmmodel:cognos insightscope:eqversion:10.2.1.2

Trust: 0.6

vendor:hpmodel:insight control server deploymentscope:eqversion:7.1.2

Trust: 0.6

vendor:hpmodel:systems insight managerscope:eqversion:6.1

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.10.1

Trust: 0.6

vendor:opensslmodel:project opensslscope:eqversion:0.9.8x

Trust: 0.6

vendor:hpmodel:system management homepagescope:eqversion:7.3.2

Trust: 0.6

vendor:hpmodel:storage provisioning managerscope:eqversion:2.3.2

Trust: 0.6

vendor:hpmodel:ps110scope:eqversion:0

Trust: 0.6

vendor:ibmmodel:upward integration modules hardware management packscope:neversion:5.5.3

Trust: 0.6

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.33

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:4.2.1

Trust: 0.6

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.3.0

Trust: 0.6

vendor:ibmmodel:upward integration modules integrated installerscope:neversion:5.5.3

Trust: 0.6

vendor:hpmodel:insight control server deploymentscope:eqversion:7.3.1

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.6.1

Trust: 0.6

vendor:avayamodel:aura session managerscope:eqversion:6.2

Trust: 0.6

vendor:hpmodel:version control repository managerscope:eqversion:7.4

Trust: 0.6

vendor:hpmodel:version control repository managerscope:eqversion:7.3.3

Trust: 0.6

vendor:opensslmodel:project openssl 0.9.8tscope: - version: -

Trust: 0.6

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.1.0

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.3

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.6

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:3.2.3

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.6.2

Trust: 0.6

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.6

Trust: 0.6

vendor:hpmodel:switch series (comwarescope:eqversion:10500v7)0

Trust: 0.6

vendor:asperasoftmodel:aspera faspexscope:eqversion:3.7.5

Trust: 0.6

vendor:ibmmodel:systems directorscope:eqversion:6.3.2.1

Trust: 0.6

vendor:opensslmodel:project openssl 1.0.0cscope: - version: -

Trust: 0.6

vendor:ibmmodel:qradar vulnerability managerscope:eqversion:7.2.3

Trust: 0.6

vendor:freebsdmodel:freebsdscope:eqversion:8.0

Trust: 0.6

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.2.0

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.6.1

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5108scope:eqversion:4.6.1

Trust: 0.6

vendor:ibmmodel:systems director common agent for windowsscope:eqversion:6.3.1

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.5

Trust: 0.6

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.2.3

Trust: 0.6

vendor:ibmmodel:power hmcscope:eqversion:8.8.1.0

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:3.2.1

Trust: 0.6

vendor:hpmodel:rascope:eqversion:0

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.10.4

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:4.1.1

Trust: 0.6

vendor:hpmodel:rf managerscope:eqversion:0

Trust: 0.6

vendor:ibmmodel:power hmcscope:eqversion:7.7.9.0

Trust: 0.6

vendor:ibmmodel:flex system managerscope:eqversion:1.1

Trust: 0.6

vendor:hpmodel:system management homepagescope:eqversion:7.4

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.6

Trust: 0.6

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.6.0

Trust: 0.6

vendor:ibmmodel:cognos planningscope:eqversion:10.1

Trust: 0.6

vendor:opensslmodel:project openssl 1.0.0fscope: - version: -

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.3

Trust: 0.6

vendor:ibmmodel:tivoli management frameworkscope:eqversion:4.1.1

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.4

Trust: 0.6

vendor:ibmmodel:pureapplication systemscope:eqversion:1.1

Trust: 0.6

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.3

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:2.2

Trust: 0.6

vendor:hpmodel:h.07scope:eqversion:0

Trust: 0.6

vendor:hpmodel:version control repository managerscope:eqversion:7.3.1

Trust: 0.6

vendor:hpmodel:ssl for openvmsscope:neversion:1.4-495

Trust: 0.6

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.1.1

Trust: 0.6

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.5

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.5

Trust: 0.6

vendor:ibmmodel:cognos insightscope:eqversion:10.2.2.2

Trust: 0.6

vendor:hpmodel:office connect pmscope:eqversion:18100

Trust: 0.6

vendor:opensslmodel:project openssl 1.0.0jscope: - version: -

Trust: 0.6

vendor:hpmodel:matrix operating environmentscope:eqversion:7.2

Trust: 0.6

vendor:opensslmodel:project openssl 1.0.0bscope: - version: -

Trust: 0.6

vendor:hpmodel:yascope:eqversion:0

Trust: 0.6

vendor:hpmodel:switch series r2311p05scope:neversion:5900

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:4.3

Trust: 0.6

vendor:ibmmodel:bladecenter t advanced management module 32r0835scope: - version: -

Trust: 0.6

vendor:hpmodel:msmscope:neversion:6.26.2.1.2

Trust: 0.6

vendor:ibmmodel:systems directorscope:eqversion:6.3.3.0

Trust: 0.6

vendor:ibmmodel:lotus protector for mail securityscope:eqversion:2.80

Trust: 0.6

vendor:hpmodel:ssl for openvmsscope:eqversion:1.4-471

Trust: 0.6

vendor:hpmodel:system management homepagescope:eqversion:6.0

Trust: 0.6

vendor:hpmodel:version control agentscope:eqversion:7.2.2

Trust: 0.6

vendor:avayamodel:aura presence services sp2scope:eqversion:6.1

Trust: 0.6

vendor:hpmodel:12500(comware r7328p04scope:neversion:v7)

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.4

Trust: 0.6

vendor:ibmmodel:infosphere information serverscope:eqversion:9.1

Trust: 0.6

vendor:avayamodel:aura presence services sp1scope:eqversion:6.1

Trust: 0.6

vendor:asperasoftmodel:aspera consolescope:eqversion:2.0.1

Trust: 0.6

vendor:ibmmodel:systems director common agent for linuxscope:eqversion:6.3.3

Trust: 0.6

vendor:avayamodel:aura session managerscope:eqversion:6.3.3

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.4

Trust: 0.6

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.3.2

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:5.0

Trust: 0.6

vendor:ibmmodel:systems director common agent for linuxscope:eqversion:6.3.4

Trust: 0.6

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.5

Trust: 0.6

vendor:hpmodel:wscope:eqversion:0

Trust: 0.6

vendor:opensslmodel:project opensslscope:eqversion:1.0.1

Trust: 0.6

vendor:hpmodel:systems insight managerscope:eqversion:7.1.1

Trust: 0.6

vendor:hpmodel:system management homepagescope:eqversion:7.1.2

Trust: 0.6

vendor:hpmodel:hp-ux b.11.31scope: - version: -

Trust: 0.6

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.6

vendor:ibmmodel:lotus protector for mail securityscope:eqversion:2.8.1.0

Trust: 0.6

vendor:ibmmodel:power hmcscope:eqversion:7.7.7.0

Trust: 0.6

vendor:opensslmodel:project openssl beta3scope:eqversion:1.0

Trust: 0.6

vendor:opensslmodel:project openssl fscope:eqversion:0.9.8

Trust: 0.6

vendor:hpmodel:system management homepagescope:eqversion:7.3.1

Trust: 0.6

vendor:ibmmodel:bladecenter -tscope:eqversion:8730

Trust: 0.6

vendor:citrixmodel:cloudbridgescope:eqversion:0

Trust: 0.6

vendor:hpmodel:system management homepagescope:eqversion:6.3

Trust: 0.6

vendor:hpmodel:version control repository managerscope:neversion:7.5.1

Trust: 0.6

vendor:hpmodel:pbscope:eqversion:0

Trust: 0.6

vendor:avayamodel:aura session managerscope:eqversion:6.2.2

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:2.0

Trust: 0.6

vendor:ibmmodel:tivoli workload scheduler for applications fp01scope:eqversion:8.5

Trust: 0.6

vendor:hpmodel:msmscope:neversion:6.56.5.1.0

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.3

Trust: 0.6

vendor:hpmodel:systems insight managerscope:eqversion:7.2

Trust: 0.6

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.5

Trust: 0.6

vendor:opensslmodel:project openssl 1.0.1dscope: - version: -

Trust: 0.6

vendor:avayamodel:aura presence servicesscope:eqversion:6.2

Trust: 0.6

vendor:ibmmodel:bladecenter -hscope:eqversion:7989

Trust: 0.6

vendor:ibmmodel:rational software architectscope:eqversion:9.1

Trust: 0.6

vendor:avayamodel:aura system managerscope:eqversion:6.3.10

Trust: 0.6

vendor:ibmmodel:flex system fc3171 8gb san switchscope:eqversion:9.1.2

Trust: 0.6

vendor:opensslmodel:project openssl beta1scope:eqversion:1.0.1

Trust: 0.6

vendor:ibmmodel:bladecenter -htscope:eqversion:8740

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.10.5

Trust: 0.6

vendor:ibmmodel:flex system managerscope:eqversion:1.2.1.0

Trust: 0.6

vendor:hpmodel:system management homepagescope:eqversion:6.2

Trust: 0.6

vendor:hpmodel:matrix operating environmentscope:eqversion:7.2.1

Trust: 0.6

vendor:ibmmodel:infosphere information serverscope:eqversion:8.5

Trust: 0.6

vendor:ibmmodel:cognos controllerscope:eqversion:8.5

Trust: 0.6

vendor:ibmmodel:cognos controllerscope:eqversion:10.1.1

Trust: 0.6

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.6

vendor:asperasoftmodel:aspera consolescope:eqversion:2.3

Trust: 0.6

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.1

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.6.1

Trust: 0.6

vendor:asperasoftmodel:aspera faspexscope:eqversion:3.7.7

Trust: 0.6

vendor:applemodel:xcodescope:neversion:7.0

Trust: 0.6

vendor:hpmodel:switch series r2111p06scope:neversion:11900

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.3

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.6

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.10

Trust: 0.6

vendor:asperasoftmodel:aspera orchestratorscope:neversion:2.10

Trust: 0.6

vendor:ibmmodel:flex system fc3171 8gb san switchscope:eqversion:9.1.1

Trust: 0.6

vendor:hpmodel:systems insight managerscope:eqversion:7.3.2

Trust: 0.6

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.1.3

Trust: 0.6

vendor:avayamodel:aura session managerscope:eqversion:6.2.4

Trust: 0.6

vendor:ibmmodel:systems director common agent for windowsscope:eqversion:6.3.3

Trust: 0.6

vendor:opensslmodel:project openssl 1.0.0nscope: - version: -

Trust: 0.6

vendor:hpmodel:system management homepagescope:eqversion:7.0

Trust: 0.6

vendor:hpmodel:insight control server provisioningscope:eqversion:7.4.1

Trust: 0.6

vendor:avayamodel:aura session manager sp1scope:eqversion:6.2

Trust: 0.6

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.4.0

Trust: 0.6

vendor:hpmodel:ei switch seriesscope:eqversion:51300

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.5

Trust: 0.6

vendor:hpmodel:switch seriesscope:eqversion:59200

Trust: 0.6

vendor:ibmmodel:cognos tm1scope:eqversion:10.2

Trust: 0.6

vendor:hpmodel:yscope:eqversion:0

Trust: 0.6

vendor:hpmodel:uscope:eqversion:0

Trust: 0.6

vendor:hpmodel:insight controlscope:neversion:7.5.1

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:2.4.1

Trust: 0.6

vendor:hpmodel:system management homepagescope:eqversion:7.3.3.1

Trust: 0.6

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.34

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:14.0

Trust: 0.6

vendor:avayamodel:aura communication managerscope:eqversion:6.3

Trust: 0.6

vendor:hpmodel:lscope:eqversion:0

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.6

Trust: 0.6

vendor:hpmodel:server migration packscope:eqversion:7.5

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.6

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:3.2.2

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.6.2

Trust: 0.6

vendor:hpmodel:m220scope:eqversion:0

Trust: 0.6

vendor:ibmmodel:smart analytics systemscope:eqversion:56002

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.6.2

Trust: 0.6

vendor:hpmodel:insight controlscope:eqversion:7.5

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.4

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.9.5

Trust: 0.6

vendor:ibmmodel:cognos controllerscope:eqversion:10.2.1

Trust: 0.6

vendor:avayamodel:aura system managerscope:eqversion:6.3

Trust: 0.6

vendor:asperasoftmodel:aspera ondemand for amazonscope:eqversion:0

Trust: 0.6

vendor:ibmmodel:sdk for node.jsscope:neversion:1.1.0.9

Trust: 0.6

vendor:hpmodel:version control agentscope:eqversion:7.3.2

Trust: 0.6

vendor:hpmodel:msmscope:neversion:6.36.3.1.0

Trust: 0.6

vendor:avayamodel:aura system manager sp3scope:eqversion:6.2

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.5

Trust: 0.6

vendor:opensslmodel:project openssl 0.9.8oscope: - version: -

Trust: 0.6

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.2

Trust: 0.6

vendor:hpmodel:server migration packscope:neversion:7.5.1

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:13.1

Trust: 0.6

vendor:opensslmodel:project openssl 1.0.1bscope: - version: -

Trust: 0.6

vendor:opensslmodel:project openssl 1.0.0kscope: - version: -

Trust: 0.6

vendor:ibmmodel:bladecenter -hscope:eqversion:1886

Trust: 0.6

vendor:hpmodel:switch seriesscope:eqversion:59000

Trust: 0.6

vendor:hpmodel:version control repository managerscope:eqversion:7.2.1

Trust: 0.6

vendor:hpmodel:systems insight managerscope:eqversion:7.4

Trust: 0.6

vendor:hpmodel:matrix operating environmentscope:eqversion:7.3.1

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:13.0

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.3

Trust: 0.6

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.0.5

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.6.2

Trust: 0.6

vendor:hpmodel:systems insight managerscope:eqversion:4.2

Trust: 0.6

vendor:hpmodel:msr2000scope:eqversion:0

Trust: 0.6

vendor:hpmodel:ascope:eqversion:0

Trust: 0.6

vendor:avayamodel:aura system managerscope:eqversion:6.2

Trust: 0.6

vendor:ibmmodel:qradar siemscope:eqversion:7.2.3

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.4

Trust: 0.6

vendor:ibmmodel:cognos controllerscope:eqversion:10.1

Trust: 0.6

vendor:avayamodel:aura utility servicesscope:eqversion:6.3

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:4.0.1

Trust: 0.6

vendor:ibmmodel:bladecenter -escope:eqversion:8677

Trust: 0.6

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.5.2

Trust: 0.6

vendor:ibmmodel:cognos controllerscope:eqversion:10.2

Trust: 0.6

vendor:ibmmodel:systems director common agent for linuxscope:eqversion:6.3.2

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.8.5

Trust: 0.6

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.6

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.2.1

Trust: 0.6

vendor:hpmodel:fscope:eqversion:0

Trust: 0.6

vendor:opensslmodel:project openssl 0.9.8sscope: - version: -

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.6.2

Trust: 0.6

vendor:hpmodel:systems insight managerscope:eqversion:6.0

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.3

Trust: 0.6

vendor:ibmmodel:qradar risk manager mr2scope:eqversion:7.1

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5108scope:eqversion:4.6.2

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.6.1

Trust: 0.6

vendor:hpmodel:switch series r1005p15scope:neversion:12900

Trust: 0.6

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.3.0

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.3

Trust: 0.6

vendor:avayamodel:aura utility servicesscope:eqversion:6.2

Trust: 0.6

vendor:hpmodel:office connect pscope:eqversion:18100

Trust: 0.6

vendor:asperasoftmodel:aspera orchestratorscope:eqversion:0

Trust: 0.6

vendor:hpmodel:system management homepagescope:eqversion:7.2.1

Trust: 0.6

vendor:ibmmodel:infosphere information serverscope:eqversion:8.1

Trust: 0.6

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:13.37

Trust: 0.6

vendor:citrixmodel:netscaler service delivery appliancescope:eqversion:0

Trust: 0.6

vendor:hpmodel:matrix operating environmentscope:neversion:7.5.1

Trust: 0.6

vendor:opensslmodel:project openssl beta2scope:eqversion:1.0.1

Trust: 0.6

vendor:ibmmodel:flex system managerscope:eqversion:1.2.1

Trust: 0.6

vendor:hpmodel:systems insight managerscope:eqversion:6.3

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.5

Trust: 0.6

vendor:susemodel:manager for sle sp2scope:eqversion:111.7

Trust: 0.6

vendor:susemodel:studio onsitescope:eqversion:1.3

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.6.1

Trust: 0.6

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.3.2

Trust: 0.6

vendor:hpmodel:system management homepagescope:eqversion:7.3

Trust: 0.6

vendor:ibmmodel:infosphere information serverscope:eqversion:8.7

Trust: 0.6

vendor:ibmmodel:systems directorscope:eqversion:6.3.0.0

Trust: 0.6

vendor:hpmodel:insight control server deploymentscope:eqversion:7.2.2

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.3

Trust: 0.6

vendor:freebsdmodel:freebsdscope:eqversion:10.0

Trust: 0.6

vendor:hpmodel:office connect plscope:eqversion:18100

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.6

Trust: 0.6

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.6

vendor:hpmodel:systems insight managerscope:eqversion:6.2

Trust: 0.6

vendor:hpmodel:tscope:eqversion:0

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.4

Trust: 0.6

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.5.1

Trust: 0.6

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.5

Trust: 0.6

vendor:hpmodel:vsr1000 r0204p01scope:neversion: -

Trust: 0.6

vendor:hpmodel:switch series r2311p05scope:neversion:5920

Trust: 0.6

vendor:avayamodel:aura system managerscope:eqversion:6.3.4

Trust: 0.6

vendor:freebsdmodel:freebsdscope:eqversion:8.4

Trust: 0.6

vendor:hpmodel:version control repository managerscope:eqversion:7.3.4

Trust: 0.6

vendor:hpmodel:storage provisioning managerscope:eqversion:2.3

Trust: 0.6

vendor:ibmmodel:security virtual server protection for vmwarescope:eqversion:1.1.1

Trust: 0.6

vendor:hpmodel:ssl for openvmsscope:eqversion:1.4-476

Trust: 0.6

vendor:ibmmodel:systems director common agent for windowsscope:eqversion:6.3.2

Trust: 0.6

vendor:applemodel:xcodescope:eqversion:4.3.3

Trust: 0.6

vendor:freebsdmodel:freebsdscope:eqversion:9.1

Trust: 0.6

vendor:hpmodel:ei switch series r3108p03scope:neversion:5130

Trust: 0.6

vendor:opensslmodel:project openssl 1.0.1hscope: - version: -

Trust: 0.6

vendor:ibmmodel:cognos tm1scope:eqversion:10.1.1

Trust: 0.6

vendor:ibmmodel:flex system managerscope:eqversion:1.3.0

Trust: 0.6

vendor:ibmmodel:flex system chassis management module 1.50.0scope: - version: -

Trust: 0.6

vendor:ibmmodel:flex system chassis management modulescope:eqversion:1.50.0

Trust: 0.6

vendor:ibmmodel:flex system chassis management module 1.40.1scope: - version: -

Trust: 0.6

vendor:hpmodel: - scope:eqversion:16200

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8fscope: - version: -

Trust: 0.3

vendor:hpmodel:switch seriesscope:eqversion:58200

Trust: 0.3

vendor:hpmodel:switch series r1809p03scope:neversion:5820

Trust: 0.3

vendor:hpmodel:msr4000scope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl bscope:eqversion:0.9.8

Trust: 0.3

vendor:hpmodel:mcp r3303p18scope:neversion:6600

Trust: 0.3

vendor:hpmodel:msr3000 r0106p18scope:neversion: -

Trust: 0.3

vendor:susemodel:sle client toolsscope:eqversion:10

Trust: 0.3

vendor:hpmodel: - scope:eqversion:850/8700

Trust: 0.3

vendor:hpmodel:r5203p11scope:neversion:3100v2

Trust: 0.3

vendor:hpmodel:f5000-sscope:eqversion:0

Trust: 0.3

vendor:hpmodel:msr1000 r2513p33scope:neversion: -

Trust: 0.3

vendor:hpmodel:msr9xxscope:eqversion:0

Trust: 0.3

vendor:hpmodel:switch seriesscope:eqversion:58300

Trust: 0.3

vendor:ibmmodel:tivoli dynamic workload consolescope:eqversion:8.6.0.0

Trust: 0.3

vendor:asperasoftmodel:asperascope:neversion:3.5.2

Trust: 0.3

vendor:hpmodel:r15xxscope:eqversion:19100

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv200scope:eqversion:4.3

Trust: 0.3

vendor:hpmodel:switch series r5319p10scope:neversion:3610

Trust: 0.3

vendor:hpmodel:msr1000 russian version r2513l40.ruscope:neversion: -

Trust: 0.3

vendor:hpmodel:f5000-cscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv1000scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:tivoli dynamic workload consolescope:eqversion:9.2

Trust: 0.3

vendor:hpmodel:a6600scope:eqversion:0

Trust: 0.3

vendor:hpmodel:r1828p06scope:neversion:12500

Trust: 0.3

vendor:hpmodel:u200s and cs f5123p30scope:neversion: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv200scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp03scope:eqversion:8.6.0

Trust: 0.3

vendor:ibmmodel:tivoli dynamic workload consolescope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributedscope:eqversion:8.5.1

Trust: 0.3

vendor:hpmodel:f1000-ascope:eqversion:0

Trust: 0.3

vendor:hpmodel:hsr6602 r3303p18scope:neversion: -

Trust: 0.3

vendor:hpmodel:a6600 russian versionscope:eqversion:0

Trust: 0.3

vendor:hpmodel:si switch seriesscope:eqversion:51200

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv200scope:eqversion:4.4

Trust: 0.3

vendor:hpmodel:f1000-sscope:eqversion:0

Trust: 0.3

vendor:hpmodel: - scope:eqversion:3100v2-480

Trust: 0.3

vendor:hpmodel:msr93xscope:eqversion:0

Trust: 0.3

vendor:hpmodel:r1104scope:neversion:1620

Trust: 0.3

vendor:hpmodel:u200s and csscope:eqversion:0

Trust: 0.3

vendor:hpmodel:russian version r3303p18scope:neversion:6602

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributedscope:eqversion:8.4

Trust: 0.3

vendor:hpmodel:f1000-escope:eqversion:0

Trust: 0.3

vendor:ibmmodel:cognos tm1scope:eqversion:10.2.2.0

Trust: 0.3

vendor:hpmodel:g switch seriesscope:eqversion:48000

Trust: 0.3

vendor:hpmodel:vcxscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv1000scope:eqversion:4.6.1

Trust: 0.3

vendor:hpmodel:msr50-g2scope:eqversion:0

Trust: 0.3

vendor:hpmodel:ei switch series r2221p08scope:neversion:5500

Trust: 0.3

vendor:hpmodel:msr30scope:eqversion:0

Trust: 0.3

vendor:hpmodel:msr1000scope:eqversion:0

Trust: 0.3

vendor:hpmodel:msr30 russian version 2513l40.ruscope:neversion: -

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp05scope:eqversion:8.5.1

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp01scope:eqversion:9.1.0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8m beta1scope: - version: -

Trust: 0.3

vendor:hpmodel:a6600 r3303p18scope:neversion: -

Trust: 0.3

vendor:hpmodel:9500escope:eqversion:0

Trust: 0.3

vendor:hpmodel:msr20 russian versionscope:eqversion:0

Trust: 0.3

vendor:hpmodel:switch series r1118p11scope:neversion:5830

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler for z/os connectorscope:eqversion:8.5

Trust: 0.3

vendor:hpmodel:secblade iiiscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv200scope:eqversion:4.6

Trust: 0.3

vendor:susemodel:sle client tools for x86 64scope:eqversion:10

Trust: 0.3

vendor:hpmodel:msr30 r2513p33scope:neversion: -

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler for z/os connectorscope:eqversion:8.6

Trust: 0.3

vendor:hpmodel:msr50-g2 r2513p33scope:neversion: -

Trust: 0.3

vendor:hpmodel:msr1000 russian versionscope:eqversion:0

Trust: 0.3

vendor:hpmodel:f5000 f3210p22scope:neversion: -

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp04scope:eqversion:8.5

Trust: 0.3

vendor:hpmodel:hsr6602 russian versionscope:eqversion:0

Trust: 0.3

vendor:hpmodel:mcp russian version r3303p18scope:neversion:6600

Trust: 0.3

vendor:hpmodel:ei switch seriesscope:eqversion:51200

Trust: 0.3

vendor:hpmodel:msr50 russian versionscope:eqversion:0

Trust: 0.3

vendor:hpmodel:hsr6800 r3303p18scope:neversion: -

Trust: 0.3

vendor:hpmodel:msr3000scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tivoli dynamic workload consolescope:eqversion:8.5.1

Trust: 0.3

vendor:hpmodel:switch seriesscope:eqversion:125000

Trust: 0.3

vendor:hpmodel:switch series r1809p03scope:neversion:5800

Trust: 0.3

vendor:hpmodel:hi switch series r5501p06scope:neversion:5500

Trust: 0.3

vendor:hpmodel:secblade iii r3820p03scope:neversion: -

Trust: 0.3

vendor:hpmodel:hsr6800 russian versionscope:eqversion:0

Trust: 0.3

vendor:hpmodel:switch series (comwarescope:eqversion:10500v5)0

Trust: 0.3

vendor:hpmodel:r3303p18scope:neversion:6602

Trust: 0.3

vendor:hpmodel:u200a and mscope:eqversion:0

Trust: 0.3

vendor:hpmodel:msr20-1x r2513p33scope:neversion: -

Trust: 0.3

vendor:hpmodel:r1105scope:neversion:1920

Trust: 0.3

vendor:hpmodel:r11xxscope:eqversion:19100

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler for z/os connector fp02scope:eqversion:8.6

Trust: 0.3

vendor:opensslmodel:project openssl ascope:eqversion:0.9.8

Trust: 0.3

vendor:hpmodel:switch seriesscope:eqversion:58000

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv1000scope:eqversion:4.6.2

Trust: 0.3

vendor:opensslmodel:project openssl cscope:eqversion:0.9.8

Trust: 0.3

vendor:hpmodel:si switch series r2221p08scope:neversion:5500

Trust: 0.3

vendor:asperasoftmodel:aspera connect serverscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:z/tpfscope:eqversion:1.1.10

Trust: 0.3

vendor:hpmodel:r2110p03scope:neversion:3100v2-48

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributedscope:eqversion:9.1

Trust: 0.3

vendor:hpmodel:9500e r1828p06scope:neversion: -

Trust: 0.3

vendor:hpmodel:f5000-s r3811p03scope:neversion: -

Trust: 0.3

vendor:hpmodel:a6600 russian version r3303p18scope:neversion: -

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp03scope:eqversion:8.5

Trust: 0.3

vendor:hpmodel:msr30-16 russian versionscope:eqversion:0

Trust: 0.3

vendor:hpmodel:hsr6602scope:eqversion:0

Trust: 0.3

vendor:hpmodel:msr30-16 russian version 2513l40.ruscope:neversion: -

Trust: 0.3

vendor:hpmodel:msr20-1x russian versionscope:eqversion:0

Trust: 0.3

vendor:hpmodel:f5000-c r3811p03scope:neversion: -

Trust: 0.3

vendor:hpmodel:si switch seriesscope:eqversion:55000

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributedscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler for z/os connector fp03scope:eqversion:8.5.1

Trust: 0.3

vendor:hpmodel:hsr6800scope:eqversion:0

Trust: 0.3

vendor:hpmodel:ei switch series r2221p08scope:neversion:5120

Trust: 0.3

vendor:opensslmodel:project openssl dscope:eqversion:0.9.8

Trust: 0.3

vendor:hpmodel:msr50 g2 russian version 2513l40.ruscope:neversion: -

Trust: 0.3

vendor:susemodel:sle client tools for s390xscope:eqversion:10

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributedscope:eqversion:8.6

Trust: 0.3

vendor:hpmodel:switch seriesscope:eqversion:36100

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv1000scope:eqversion:4.5

Trust: 0.3

vendor:hpmodel:msr30-16scope:eqversion:0

Trust: 0.3

vendor:hpmodel:hi switch seriesscope:eqversion:55000

Trust: 0.3

vendor:hpmodel:msr30-1x russian versionscope:eqversion:0

Trust: 0.3

vendor:hpmodel:msr30-1xscope:eqversion:0

Trust: 0.3

vendor:hpmodel:switch series r2110p03scope:neversion:3600v2

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp07scope:eqversion:8.4

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv1000scope:eqversion:4.4

Trust: 0.3

vendor:hpmodel:msr30 russian versionscope:eqversion:0

Trust: 0.3

vendor:hpmodel:r15xx r1513p95scope:neversion:1910

Trust: 0.3

vendor:hpmodel:msr4000 r0106p18scope:neversion: -

Trust: 0.3

vendor:hpmodel:msr50 russian version 2513l40.ruscope:neversion: -

Trust: 0.3

vendor:hpmodel:switch seriesscope:eqversion:3600v20

Trust: 0.3

vendor:hpmodel:msr30-1x r2513p33scope:neversion: -

Trust: 0.3

vendor:hpmodel: - scope:eqversion:3100v20

Trust: 0.3

vendor:hpmodel:msr50 r2513p33scope:neversion: -

Trust: 0.3

vendor:asperasoftmodel:aspera enterprise serverscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp02scope:eqversion:8.6

Trust: 0.3

vendor:hpmodel:switch series r6708p10scope:neversion:7500

Trust: 0.3

vendor:hpmodel:g switch series r2221p08scope:neversion:4800

Trust: 0.3

vendor:hpmodel:f1000-e r3181p05scope:neversion: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv200scope:eqversion:4.6.2

Trust: 0.3

vendor:hpmodel:msr9xx r2513p33scope:neversion: -

Trust: 0.3

vendor:hpmodel:mcp russian versionscope:eqversion:66000

Trust: 0.3

vendor:hpmodel:4510g switch series r2221p08scope:neversion: -

Trust: 0.3

vendor:hpmodel:r11xx r1107scope:neversion:1910

Trust: 0.3

vendor:hpmodel:wx5002/5004scope:eqversion:0

Trust: 0.3

vendor:hpmodel:msr30-16 r2513p33scope:neversion: -

Trust: 0.3

vendor:hpmodel:msr30-1x russian version 2513l40.ruscope:neversion: -

Trust: 0.3

vendor:asperasoftmodel:aspera point to pointscope:eqversion:0

Trust: 0.3

vendor:hpmodel:msr50scope:eqversion:0

Trust: 0.3

vendor:hpmodel:f1000-a r3734p06scope:neversion: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv200scope:eqversion:4.6.1

Trust: 0.3

vendor:hpmodel:hsr6602 russian version r3303p18scope:neversion: -

Trust: 0.3

vendor:hpmodel: - scope:eqversion:8300

Trust: 0.3

vendor:hpmodel:hsr6800 russian version r3303p18scope:neversion: -

Trust: 0.3

vendor:ibmmodel:tivoli dynamic workload consolescope:eqversion:8.4

Trust: 0.3

vendor:hpmodel:4210g switch series r2221p08scope:neversion: -

Trust: 0.3

vendor:ibmmodel:tivoli dynamic workload consolescope:eqversion:9.1

Trust: 0.3

vendor:asperasoftmodel:aspera proxyscope:eqversion:0

Trust: 0.3

vendor:hpmodel:4210g switch seriesscope:eqversion:0

Trust: 0.3

vendor:hpmodel:f5000scope:eqversion:0

Trust: 0.3

vendor:hpmodel:virtual connect enterprise manager sdkscope:neversion:7.4.1

Trust: 0.3

vendor:hpmodel:ei switch seriesscope:eqversion:55000

Trust: 0.3

vendor:opensslmodel:project openssl escope:eqversion:0.9.8

Trust: 0.3

vendor:hpmodel:msr20-1xscope:eqversion:0

Trust: 0.3

vendor:asperasoftmodel:aspera cargoscope:eqversion:0

Trust: 0.3

vendor:hpmodel:mcpscope:eqversion:66000

Trust: 0.3

vendor:hpmodel: - scope:eqversion:125000

Trust: 0.3

vendor:hpmodel:switch seriesscope:eqversion:75000

Trust: 0.3

vendor:hpmodel: - scope:eqversion:19200

Trust: 0.3

vendor:hpmodel:si switch series r1513p95scope:neversion:5120

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributedscope:eqversion:9.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv1000scope:eqversion:4.3

Trust: 0.3

vendor:hpmodel:r2507p34scope:neversion:6000

Trust: 0.3

vendor:hpmodel:f1000-s r3734p06scope:neversion: -

Trust: 0.3

vendor:hpmodel:msr50 g2 russian versionscope:eqversion:0

Trust: 0.3

vendor:hpmodel:msr20-1x russian version 2513l40.ruscope:neversion: -

Trust: 0.3

vendor:hpmodel:secblade ssl vpnscope:eqversion:0

Trust: 0.3

vendor:hpmodel: - scope:eqversion:66020

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp04scope:eqversion:8.5.1

Trust: 0.3

vendor:hpmodel:russian versionscope:eqversion:66020

Trust: 0.3

vendor:hpmodel: - scope:eqversion:60000

Trust: 0.3

vendor:hpmodel:msr20 russian version 2513l40.ruscope:neversion: -

Trust: 0.3

vendor:hpmodel:secblade fwscope:eqversion:0

Trust: 0.3

vendor:hpmodel:u200a and m f5123p30scope:neversion: -

Trust: 0.3

vendor:hpmodel:switch series (comware r1208p10scope:neversion:10500v5)

Trust: 0.3

vendor:hpmodel:4510g switch seriesscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8uscope: - version: -

Trust: 0.3

vendor:ibmmodel:nextscale n1200 enclosure fan power controller fhet23g-2.06scope: - version: -

Trust: 0.3

vendor:hpmodel:bladesystem c-class onboard administratorscope:eqversion:4.11

Trust: 0.3

vendor:bluecoatmodel:malware analysis appliancescope:eqversion:4.1

Trust: 0.3

vendor:hpmodel:bladesystem c-class onboard administratorscope:eqversion:4.21

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8uscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.2

Trust: 0.3

vendor:bluecoatmodel:norman shark industrial control system protectionscope:neversion:5.2.3

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:9.1.1

Trust: 0.3

vendor:bluecoatmodel:norman shark industrial control system protectionscope:eqversion:5.1

Trust: 0.3

vendor:bluecoatmodel:packetshaper s-seriesscope:eqversion:11.0

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.1.0.4

Trust: 0.3

vendor:ibmmodel:flex system chassis management module 1.20.2scope: - version: -

Trust: 0.3

vendor:ibmmodel:connect:enterprise secure clientscope:eqversion:1.3

Trust: 0.3

vendor:hpmodel:cloudsystem enterprise softwarescope:neversion:8.1.2

Trust: 0.3

vendor:ibmmodel:sterling connect:enterprise for unixscope:eqversion:2.5

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.04

Trust: 0.3

vendor:bluecoatmodel:proxyavscope:eqversion:3.5

Trust: 0.3

vendor:bluecoatmodel:norman shark scada protectionscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.2

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:5.2

Trust: 0.3

vendor:bluecoatmodel:norman shark industrial control system protectionscope:eqversion:5.2

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.04

Trust: 0.3

vendor:bluecoatmodel:content analysis system softwarescope:eqversion:1.1.2.1

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.1

Trust: 0.3

vendor:bluecoatmodel:policycenterscope:eqversion:9.2

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.1

Trust: 0.3

vendor:bluecoatmodel:cacheflowscope:eqversion:3.2

Trust: 0.3

vendor:ibmmodel:flex system ib6131 40gb infiniband switchscope:eqversion:3.4

Trust: 0.3

vendor:hpmodel:bladesystem c-class onboard administratorscope:neversion:4.40

Trust: 0.3

vendor:hpmodel:oneviewscope:eqversion:1.0

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:5.0.2

Trust: 0.3

vendor:bluecoatmodel:x-series xosscope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.11

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unix ifixscope:eqversion:1.5.0.11150-11

Trust: 0.3

vendor:bluecoatmodel:norman shark network protectionscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:nextscale n1200 enclosure fan power controller fhet21c-2.04scope: - version: -

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1

Trust: 0.3

vendor:ibmmodel:sterling connect:enterprise for unixscope:eqversion:2.4.4

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.4

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:10.04

Trust: 0.3

vendor:bluecoatmodel:norman shark scada protectionscope:neversion:5.2.3

Trust: 0.3

vendor:ibmmodel:megaraid storage managerscope:eqversion:15.03.01.00

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.4

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp11scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:sterling file gatewayscope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.0

Trust: 0.3

vendor:ibmmodel:initiate master data service patient hubscope:eqversion:9.7

Trust: 0.3

vendor:hpmodel:bladesystem c-class onboard administratorscope:eqversion:4.22

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70000

Trust: 0.3

vendor:ibmmodel:flex system chassis management module 1.40.2scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp12scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deploymentscope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:infosphere master data management patient hubscope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:netcool/system service monitor fp1 p14scope:eqversion:4.0.0-

Trust: 0.3

vendor:ibmmodel:flex system en6131 40gb ethernet switchscope:eqversion:3.4

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.2.0

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unixscope:eqversion:1.4.6

Trust: 0.3

vendor:ibmmodel:flex system ib6131 40gb infiniband switchscope:neversion:3.4.1110

Trust: 0.3

vendor:bluecoatmodel:policycenterscope:neversion:9.2.10

Trust: 0.3

vendor:ibmmodel:netcool/system service monitor fp1scope:eqversion:4.0.1

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.10

Trust: 0.3

vendor:bluecoatmodel:cacheflowscope:eqversion:3.0

Trust: 0.3

vendor:ibmmodel:connect:enterprise command line clientscope:eqversion:1.3

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.14

Trust: 0.3

vendor:bluecoatmodel:malware analyzer g2scope:eqversion:3.5

Trust: 0.3

vendor:bluecoatmodel:proxyavscope:eqversion:3.4

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.5

Trust: 0.3

vendor:bluecoatmodel:bcaaascope:eqversion:6.1

Trust: 0.3

vendor:hpmodel:cloudsystem foundationscope:eqversion:8.0.2

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.3

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.11

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.6

Trust: 0.3

vendor:bluecoatmodel:norman shark scada protectionscope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp2scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:11.0

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:5.0.9

Trust: 0.3

vendor:bluecoatmodel:content analysis systemscope:eqversion:1.2

Trust: 0.3

vendor:bluecoatmodel:content analysis system softwarescope:eqversion:1.1.53

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:flex system chassis management module 1.20.1scope: - version: -

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:10.1

Trust: 0.3

vendor:bluecoatmodel:security analytics platformscope:neversion:6.6.10

Trust: 0.3

vendor:bluecoatmodel:norman shark scada protectionscope:neversion:5.3.2

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:5.0.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.13

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.2

Trust: 0.3

vendor:bluecoatmodel:norman shark network protectionscope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:nextscale n1200 enclosure fan power controller fhet24d-2.08scope: - version: -

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:6.0.6

Trust: 0.3

vendor:bluecoatmodel:malware analysis appliancescope:eqversion:4.2

Trust: 0.3

vendor:bluecoatmodel:security analytics platformscope:eqversion:7.0

Trust: 0.3

vendor:bluecoatmodel:ssl visibilityscope:eqversion:3.8

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unixscope:eqversion:1.5.0.11

Trust: 0.3

vendor:bluecoatmodel:cacheflowscope:eqversion:3.3

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unix ifixscope:neversion:1.5.0.11150-11

Trust: 0.3

vendor:ibmmodel:infosphere master data management provider hubscope:eqversion:10.0

Trust: 0.3

vendor:oraclemodel:secure global desktopscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.7

Trust: 0.3

vendor:bluecoatmodel:ssl visibility 3.8.2fscope:neversion: -

Trust: 0.3

vendor:hpmodel:cloudsystem enterprise softwarescope:eqversion:8.0.2

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:5.0.6

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:5.0

Trust: 0.3

vendor:bluecoatmodel:directorscope:neversion:6.1.16.1

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:6.0.3

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unix ifixscope:neversion:1.4.6.1146-109

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp10scope:eqversion:4.0.0

Trust: 0.3

vendor:bluecoatmodel:proxysg sgosscope:eqversion:5.5

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:6.0.4

Trust: 0.3

vendor:ibmmodel:connect:enterprise secure clientscope:eqversion:1.4

Trust: 0.3

vendor:bluecoatmodel:security analytics platformscope:neversion:7.1.6

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v5000-

Trust: 0.3

vendor:ibmmodel:nextscale n1200 enclosure fan power controller fhet21e-2.05scope: - version: -

Trust: 0.3

vendor:asperasoftmodel:aspera proxyscope:eqversion:1.2.2

Trust: 0.3

vendor:bluecoatmodel:norman shark network protectionscope:neversion:5.3.2

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:9.1

Trust: 0.3

vendor:asperasoftmodel:aspera connect serverscope:eqversion:3.5.1

Trust: 0.3

vendor:ibmmodel:flex system chassis management module 1.40.0scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for imagesscope:eqversion:7.1.1.0

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.3

Trust: 0.3

vendor:bluecoatmodel:bcaaascope:eqversion:5.5

Trust: 0.3

vendor:ibmmodel:nextscale n1200 enclosure fan power controller fhet24b-2.07scope: - version: -

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:sterling file gatewayscope:eqversion:2.2

Trust: 0.3

vendor:bluecoatmodel:content analysis system softwarescope:eqversion:1.1.5.2

Trust: 0.3

vendor:oraclemodel:secure global desktopscope:eqversion:4.63

Trust: 0.3

vendor:hpmodel:bladesystem c-class onboard administratorscope:eqversion:4.20

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.04

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.0

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:12.04

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:5.0.10

Trust: 0.3

vendor:splunkmodel:splunkscope:neversion:5.0.11

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp13scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.5

Trust: 0.3

vendor:oraclemodel:secure global desktopscope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:cognos tm1scope:eqversion:10.2.2

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp6scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.6

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.0

Trust: 0.3

vendor:asperasoftmodel:aspera connect serverscope:neversion:3.5.2

Trust: 0.3

vendor:hpmodel:version control repository manager 7.4.0ascope: - version: -

Trust: 0.3

vendor:bluecoatmodel:content analysis system softwarescope:eqversion:1.1.4.2

Trust: 0.3

vendor:hpmodel:oneviewscope:eqversion:1.01

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.0

Trust: 0.3

vendor:hpmodel:system management homepage 7.4.0ascope: - version: -

Trust: 0.3

vendor:bluecoatmodel:directorscope:eqversion:6.1.131

Trust: 0.3

vendor:bluecoatmodel:ssl visibilityscope:eqversion:3.7

Trust: 0.3

vendor:ibmmodel:sterling connect:enterprise http optionscope:eqversion:1.3

Trust: 0.3

vendor:bluecoatmodel:malware analysis appliancescope:eqversion:4.1.1

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.2

Trust: 0.3

vendor:ibmmodel:flex system chassis management module 1.20.0scope: - version: -

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unix ifixscope:eqversion:1.4.6.1146-108

Trust: 0.3

vendor:asperasoftmodel:aspera enterprise serverscope:eqversion:3.5.1

Trust: 0.3

vendor:bluecoatmodel:packetshaperscope:neversion:9.2.10

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1x8664

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:5.3

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.10

Trust: 0.3

vendor:hpmodel:cloudsystem foundationscope:eqversion:8.1

Trust: 0.3

vendor:asperasoftmodel:aspera point to pointscope:eqversion:3.5.1

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:initiate master data service provider hubscope:eqversion:9.5

Trust: 0.3

vendor:bluecoatmodel:packetshaper s-seriesscope:eqversion:11.2

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.3

Trust: 0.3

vendor:splunkmodel:splunkscope:neversion:6.0.7

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp8scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:flex systemscope:eqversion:v70000

Trust: 0.3

vendor:hpmodel:imc uam e0302p07scope:neversion:7.1

Trust: 0.3

vendor:oraclemodel:secure global desktopscope:eqversion:4.71

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.2.0.0

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.1

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:0

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:oraclemodel:tuxedoscope:eqversion:12.1.1.0

Trust: 0.3

vendor:bluecoatmodel:proxysg sgosscope:neversion:6.5.6.1

Trust: 0.3

vendor:bluecoatmodel:security analytics platformscope:eqversion:6.6

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:14.04

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:12.04

Trust: 0.3

vendor:bluecoatmodel:packetshaper s-seriesscope:eqversion:11.1

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:11.3

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp4scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.12

Trust: 0.3

vendor:bluecoatmodel:proxysg sgosscope:eqversion:6.5

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.1

Trust: 0.3

vendor:bluecoatmodel:content analysis systemscope:eqversion:1.1

Trust: 0.3

vendor:hpmodel:bladesystem c-class onboard administratorscope:eqversion:4.30

Trust: 0.3

vendor:hpmodel:cloudsystem enterprise softwarescope:eqversion:8.1

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.1.0.0

Trust: 0.3

vendor:bluecoatmodel:cacheflowscope:eqversion:2.2

Trust: 0.3

vendor:ibmmodel:initiate master data service provider hubscope:eqversion:9.7

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp9scope:eqversion:4.0.0

Trust: 0.3

vendor:bluecoatmodel:content analysis system softwarescope:eqversion:1.1.1.1

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:6.0.2

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp5scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.6

Trust: 0.3

vendor:ibmmodel:nextscale n1200 enclosure fan power controller fhet13a-2.00scope: - version: -

Trust: 0.3

vendor:ibmmodel:initiate master data service patient hubscope:eqversion:9.5

Trust: 0.3

vendor:ibmmodel:flex system chassis management module 1.1.0scope: - version: -

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.3

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.9

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:5.0.4

Trust: 0.3

vendor:bluecoatmodel:cacheflowscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.4

Trust: 0.3

vendor:hpmodel:imc uamscope:eqversion:0

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:5.0.5

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.8

Trust: 0.3

vendor:bluecoatmodel:packetshaperscope:eqversion:9.2

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:insight control server provisioning 7.4.0ascope: - version: -

Trust: 0.3

vendor:ibmmodel:sterling connect:enterprise http optionscope:eqversion:1.4

Trust: 0.3

vendor:ibmmodel:flex system chassis management module 2.5.3tscope:neversion: -

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v3500-

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0hscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:flex system chassis management module 1.0.0scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp3scope:eqversion:4.0.0

Trust: 0.3

vendor:hpmodel:imc wsmscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:sterling b2b integratorscope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.1.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v3700-

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.1

Trust: 0.3

vendor:bluecoatmodel:directorscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp1scope:eqversion:4.0.0

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp7scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:sterling b2b integratorscope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:nextscale n1200 enclosure fan power controller fhet17a-2.02scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.3.0

Trust: 0.3

vendor:bluecoatmodel:malware analyzer g2scope:eqversion:4.1

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.04

Trust: 0.3

vendor:ibmmodel:nextscale n1200 enclosure fan power controller fhet24j-2.10scope:neversion: -

Trust: 0.3

vendor:asperasoftmodel:aspera enterprise serverscope:neversion:3.5.2

Trust: 0.3

vendor:bluecoatmodel:proxysg sgosscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.5

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:7.1

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:6.0.1

Trust: 0.3

vendor:bluecoatmodel:norman shark industrial control system protectionscope:eqversion:5.0

Trust: 0.3

vendor:bluecoatmodel:norman shark network protectionscope:neversion:5.2.3

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deploymentscope:eqversion:7.1.1

Trust: 0.3

vendor:hpmodel:oneviewscope:neversion:1.20

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.2

Trust: 0.3

vendor:hpmodel:oneviewscope:eqversion:1.10

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:11.4

Trust: 0.3

vendor:ibmmodel:nextscale n1200 enclosure fan power controller fhet24g-2.09scope: - version: -

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.4

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.6

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.0

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:5.0.8

Trust: 0.3

vendor:hpmodel:cloudsystem foundationscope:neversion:8.1.2

Trust: 0.3

vendor:bluecoatmodel:content analysis systemscope:neversion:1.2.3.1

Trust: 0.3

vendor:bluecoatmodel:reporter's isoscope:eqversion:9.4

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:5.0.3

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.0

Trust: 0.3

vendor:hpmodel:oneviewscope:eqversion:1.05

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.3

Trust: 0.3

vendor:hpmodel:systems insight manager 7.4.0ascope: - version: -

Trust: 0.3

vendor:ibmmodel:flex system en6131 40gb ethernet switchscope:neversion:3.4.1110

Trust: 0.3

vendor:asperasoftmodel:aspera point to pointscope:neversion:3.5.2

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:neversion:7.4.1

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for images system editionscope:eqversion:x7.1.1.0

Trust: 0.3

vendor:bluecoatmodel:security analytics platformscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.0

Trust: 0.3

sources: BID: 70585 // BID: 70586 // NVD: CVE-2014-3513

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-3513
value: HIGH

Trust: 1.0

VULMON: CVE-2014-3513
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2014-3513
severity: HIGH
baseScore: 7.1
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

sources: VULMON: CVE-2014-3513 // NVD: CVE-2014-3513

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.0

sources: NVD: CVE-2014-3513

THREAT TYPE

network

Trust: 0.6

sources: BID: 70585 // BID: 70586

TYPE

Design Error

Trust: 0.6

sources: BID: 70585 // BID: 70586

PATCH

title:The Registerurl:https://www.theregister.co.uk/2014/10/15/openssl_ddos_vulns/

Trust: 0.2

title:Ubuntu Security Notice: openssl vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2385-1

Trust: 0.1

title:Red Hat: CVE-2014-3513url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2014-3513

Trust: 0.1

title:Debian Security Advisories: DSA-3053-1 openssl -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=89bdef3607a7448566a930eca0e94cb3

Trust: 0.1

title:Amazon Linux AMI: ALAS-2014-427url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2014-427

Trust: 0.1

title:Symantec Security Advisories: SA87 : OpenSSL Security Advisory 15-Oct-2014url:https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories&qid=374cff59719675d8235f907c21b99bfc

Trust: 0.1

title:Tenable Security Advisories: [R7] OpenSSL '20141015' Advisory Affects Tenable Productsurl:https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories&qid=TNS-2014-11

Trust: 0.1

title:IBM: IBM Security Bulletin: Fabric OS firmware for Brocade 8Gb SAN Switch Module for BladeCenter is affected by vulnerabilities in OpenSSL and OpenSSHurl:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=b7f5b1e7edcafce07f28205855d4db49

Trust: 0.1

sources: VULMON: CVE-2014-3513

EXTERNAL IDS

db:NVDid:CVE-2014-3513

Trust: 3.0

db:SECUNIAid:61439

Trust: 1.1

db:SECUNIAid:61058

Trust: 1.1

db:SECUNIAid:61207

Trust: 1.1

db:SECUNIAid:61837

Trust: 1.1

db:SECUNIAid:62070

Trust: 1.1

db:SECUNIAid:61298

Trust: 1.1

db:SECUNIAid:61990

Trust: 1.1

db:SECUNIAid:61073

Trust: 1.1

db:SECUNIAid:59627

Trust: 1.1

db:SECUNIAid:61959

Trust: 1.1

db:SECTRACKid:1031052

Trust: 1.1

db:BIDid:70584

Trust: 1.1

db:MCAFEEid:SB10091

Trust: 1.1

db:BIDid:70585

Trust: 0.3

db:BIDid:70586

Trust: 0.3

db:VULMONid:CVE-2014-3513

Trust: 0.1

db:PACKETSTORMid:131306

Trust: 0.1

db:PACKETSTORMid:128704

Trust: 0.1

db:PACKETSTORMid:129932

Trust: 0.1

db:PACKETSTORMid:130541

Trust: 0.1

db:PACKETSTORMid:132467

Trust: 0.1

db:PACKETSTORMid:132082

Trust: 0.1

db:PACKETSTORMid:129721

Trust: 0.1

db:PACKETSTORMid:132085

Trust: 0.1

db:PACKETSTORMid:137292

Trust: 0.1

db:PACKETSTORMid:128708

Trust: 0.1

db:PACKETSTORMid:132080

Trust: 0.1

db:PACKETSTORMid:128706

Trust: 0.1

db:PACKETSTORMid:131254

Trust: 0.1

sources: VULMON: CVE-2014-3513 // BID: 70585 // BID: 70586 // PACKETSTORM: 131306 // PACKETSTORM: 128704 // PACKETSTORM: 129932 // PACKETSTORM: 130541 // PACKETSTORM: 132467 // PACKETSTORM: 132082 // PACKETSTORM: 129721 // PACKETSTORM: 132085 // PACKETSTORM: 137292 // PACKETSTORM: 128708 // PACKETSTORM: 132080 // PACKETSTORM: 128706 // PACKETSTORM: 131254 // NVD: CVE-2014-3513

REFERENCES

url:https://www.openssl.org/news/secadv_20141015.txt

Trust: 1.8

url:http://www-01.ibm.com/support/docview.wss?uid=swg21686997

Trust: 1.7

url:http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-3567

Trust: 1.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-3513

Trust: 1.3

url:http://rhn.redhat.com/errata/rhsa-2014-1652.html

Trust: 1.2

url:http://www.ubuntu.com/usn/usn-2385-1

Trust: 1.2

url:http://security.gentoo.org/glsa/glsa-201412-39.xml

Trust: 1.2

url:http://www.debian.org/security/2014/dsa-3053

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2014-1692.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html

Trust: 1.1

url:http://advisories.mageia.org/mgasa-2014-0416.html

Trust: 1.1

url:http://secunia.com/advisories/59627

Trust: 1.1

url:http://secunia.com/advisories/61298

Trust: 1.1

url:http://secunia.com/advisories/61959

Trust: 1.1

url:http://secunia.com/advisories/61439

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html

Trust: 1.1

url:http://secunia.com/advisories/61073

Trust: 1.1

url:http://www.securityfocus.com/bid/70584

Trust: 1.1

url:http://secunia.com/advisories/62070

Trust: 1.1

url:https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6

Trust: 1.1

url:http://www.securitytracker.com/id/1031052

Trust: 1.1

url:https://support.f5.com/kb/en-us/solutions/public/15000/700/sol15722.html

Trust: 1.1

url:ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2014-015.txt.asc

Trust: 1.1

url:http://secunia.com/advisories/61207

Trust: 1.1

url:http://secunia.com/advisories/61058

Trust: 1.1

url:http://secunia.com/advisories/61990

Trust: 1.1

url:http://secunia.com/advisories/61837

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142495837901899&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142624590206005&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142118135300698&w=2

Trust: 1.1

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:062

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142791032306609&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142834685803386&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142804214608580&w=2

Trust: 1.1

url:http://lists.apple.com/archives/security-announce/2015/sep/msg00002.html

Trust: 1.1

url:https://support.apple.com/ht205217

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05150888

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05158380

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=143290583027876&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=143290437727362&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=143290522027658&w=2

Trust: 1.1

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10091

Trust: 1.1

url:https://git.openssl.org/gitweb/?p=openssl.git%3ba=commit%3bh=2b0532f3984324ebe1236a63d15893792384328d

Trust: 1.1

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/

Trust: 0.8

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.8

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2014-3568

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2014-3566

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2014-3509

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2014-3511

Trust: 0.7

url:http://www.openssl.org

Trust: 0.6

url:https://www-304.ibm.com/support/docview.wss?uid=swg21691210

Trust: 0.6

url:https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04574073

Trust: 0.6

url:http://seclists.org/bugtraq/2015/feb/151

Trust: 0.6

url:http://support.citrix.com/article/ctx216642

Trust: 0.6

url:https://www.freebsd.org/security/advisories/freebsd-sa-14:23.openssl.asc

Trust: 0.6

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04492722

Trust: 0.6

url:https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04616259

Trust: 0.6

url:https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04624296

Trust: 0.6

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05150888

Trust: 0.6

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05158380

Trust: 0.6

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04533567

Trust: 0.6

url:https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04533567

Trust: 0.6

url:https://www-304.ibm.com/support/docview.wss?uid=swg21686792

Trust: 0.6

url:https://support.asperasoft.com/entries/103000206-security-advisory-cve-2014-3513-cve-2014-3566-poodle-cve-2014-3567-cve-2014-3568

Trust: 0.6

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097074

Trust: 0.6

url:http://www-01.ibm.com/support/docview.wss?uid=swg21884030

Trust: 0.6

url:http://www-01.ibm.com/support/docview.wss?uid=swg21959134

Trust: 0.6

url:https://www-304.ibm.com/support/docview.wss?uid=swg21691005

Trust: 0.6

url:https://www-304.ibm.com/support/docview.wss?uid=swg21688284

Trust: 0.6

url:http://www-01.ibm.com/support/docview.wss?uid=swg21697995

Trust: 0.6

url:http://www-01.ibm.com/support/docview.wss?uid=swg21697165

Trust: 0.6

url:https://www-304.ibm.com/support/docview.wss?uid=swg21689482

Trust: 0.6

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097375

Trust: 0.6

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098265

Trust: 0.6

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1021548

Trust: 0.6

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097587

Trust: 0.6

url:http://www-01.ibm.com/support/docview.wss?uid=swg21701452

Trust: 0.6

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098105

Trust: 0.6

url:http://www-01.ibm.com/support/docview.wss?uid=swg21693662

Trust: 0.6

url:http://www-01.ibm.com/support/docview.wss?uid=swg21689347

Trust: 0.6

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097867

Trust: 0.6

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098586

Trust: 0.6

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097807

Trust: 0.6

url:http://www-01.ibm.com/support/docview.wss?uid=swg21689743

Trust: 0.6

url:http://www-01.ibm.com/support/docview.wss?uid=nas8n1020593

Trust: 0.6

url:http://www-01.ibm.com/support/docview.wss?uid=swg21691140

Trust: 0.6

url:https://downloads.avaya.com/css/p8/documents/101009000

Trust: 0.6

url:http://www-01.ibm.com/support/docview.wss?uid=swg21699200

Trust: 0.6

url:http://www-01.ibm.com/support/docview.wss?uid=swg21700489

Trust: 0.6

url:http://www-01.ibm.com/support/docview.wss?uid=swg21687863

Trust: 0.6

url:www-01.ibm.com/support/docview.wss?uid=ssg1s1005003

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2014-3508

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2014-5139

Trust: 0.6

url:https://h20392.www2.hp.com/portal/swdepot/displayproductinfo.do?productnumber

Trust: 0.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21689332

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21688762

Trust: 0.3

url:http://seclists.org/fulldisclosure/2015/jan/108

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21687676

Trust: 0.3

url:https://bto.bluecoat.com/security-advisory/sa87

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21690537

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21959161

Trust: 0.3

url:http://www.splunk.com/view/sp-caaanst

Trust: 0.3

url:http://seclists.org/bugtraq/2015/may/158

Trust: 0.3

url:http://seclists.org/bugtraq/2015/may/156

Trust: 0.3

url:http://seclists.org/bugtraq/2015/may/157

Trust: 0.3

url:http://seclists.org/bugtraq/2015/may/159

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04540692

Trust: 0.3

url:http://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04561445

Trust: 0.3

url:http://seclists.org/bugtraq/2015/apr/35

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098196

Trust: 0.3

url:http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html

Trust: 0.3

url:http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21687801

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21689101

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21700275

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098251

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097159

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097913

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21697162

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097911

Trust: 0.3

url:http://www.vmware.com/security/advisories/vmsa-2015-0001.html

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://usn.ubuntu.com/2385-1/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3513

Trust: 0.1

url:http://www.hp.com/go/oa

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3513

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3567

Trust: 0.1

url:http://slackware.com

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3568

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3566

Trust: 0.1

url:http://osuosl.org)

Trust: 0.1

url:http://slackware.com/gpg-key

Trust: 0.1

url:http://www.software.hp.com

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-7186

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-7169

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6271

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6277

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-7187

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6278

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-0c9e74c0cd5a48b4a537e63427

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-a7973a3813bf47d8afdb053b58

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-b41f3bc307ee43d39a172d249f

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-0d22e1c193434997889fa62736

Trust: 0.1

url:https://h20566.www2.hp.com/hpsc/swd/public/detail?switemid=mtx_00eb9ac82e864

Trust: 0.1

url:https://h20566.www2.hp.com/hpsc/swd/public/detail?switemid=mtx_34bcab41ac7e4

Trust: 0.1

url:http://h20565.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04486577-1

Trust: 0.1

url:https://technet.microsoft.com/library/security/3009008

Trust: 0.1

url:http://www.hp.com/go/insightupdates

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3513

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6450

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3568

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6449

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3506

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-6450

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-5139

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3507

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3512

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3567

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3509

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-6449

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3505

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3512

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3510

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3510

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3507

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3505

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3506

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3511

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7995

Trust: 0.1

url:http://www.hpe.com/support/security_bulletin_archive

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-6750

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1790

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-8035

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0705

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1788

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1792

Trust: 0.1

url:http://www.hpe.com/support/subscriber_choice

Trust: 0.1

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05131085

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3195

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0799

Trust: 0.1

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_n

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3237

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1789

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1791

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2015

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0728

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7501

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2017

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7547

Trust: 0.1

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_

Trust: 0.1

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05111017

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4969

Trust: 0.1

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05131044

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-6565

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0205

Trust: 0.1

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05130958

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3194

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3569

Trust: 0.1

url:http://www.hpe.com/info/insightcontrol

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.1-4ubuntu5.20

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu2.7

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/0.9.8k-7ubuntu8.22

Trust: 0.1

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-3513.html

Trust: 0.1

url:https://access.redhat.com/security/team/key/#package

Trust: 0.1

url:https://bugzilla.redhat.com/):

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-3567.html

Trust: 0.1

url:https://access.redhat.com/articles/11258

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.1

url:https://access.redhat.com/articles/1232123

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-2557aa7dc1654cf6b547c1a9e4

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-bd2042a1c7574aad90c4839efe

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-57ab6bb78b6e47a18718f44133

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-00eb9ac82e86449e8c3ba101bd

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-34bcab41ac7e4db299e3f5f2f1

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-062078f1ae354b7e99c86c151c

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-5827037475e44abab586463723

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-7b23e47d5d9b420b94bd1323eb

Trust: 0.1

sources: VULMON: CVE-2014-3513 // BID: 70585 // BID: 70586 // PACKETSTORM: 131306 // PACKETSTORM: 128704 // PACKETSTORM: 129932 // PACKETSTORM: 130541 // PACKETSTORM: 132467 // PACKETSTORM: 132082 // PACKETSTORM: 129721 // PACKETSTORM: 132085 // PACKETSTORM: 137292 // PACKETSTORM: 128708 // PACKETSTORM: 132080 // PACKETSTORM: 128706 // PACKETSTORM: 131254 // NVD: CVE-2014-3513

CREDITS

HP

Trust: 0.9

sources: PACKETSTORM: 131306 // PACKETSTORM: 129932 // PACKETSTORM: 130541 // PACKETSTORM: 132467 // PACKETSTORM: 132082 // PACKETSTORM: 132085 // PACKETSTORM: 137292 // PACKETSTORM: 132080 // PACKETSTORM: 131254

SOURCES

db:VULMONid:CVE-2014-3513
db:BIDid:70585
db:BIDid:70586
db:PACKETSTORMid:131306
db:PACKETSTORMid:128704
db:PACKETSTORMid:129932
db:PACKETSTORMid:130541
db:PACKETSTORMid:132467
db:PACKETSTORMid:132082
db:PACKETSTORMid:129721
db:PACKETSTORMid:132085
db:PACKETSTORMid:137292
db:PACKETSTORMid:128708
db:PACKETSTORMid:132080
db:PACKETSTORMid:128706
db:PACKETSTORMid:131254
db:NVDid:CVE-2014-3513

LAST UPDATE DATE

2024-09-14T20:02:08.010000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2014-3513date:2023-11-07T00:00:00
db:BIDid:70585date:2016-09-09T15:00:00
db:BIDid:70586date:2016-09-09T15:00:00
db:NVDid:CVE-2014-3513date:2023-11-07T02:20:11.097

SOURCES RELEASE DATE

db:VULMONid:CVE-2014-3513date:2014-10-19T00:00:00
db:BIDid:70585date:2014-10-15T00:00:00
db:BIDid:70586date:2014-10-15T00:00:00
db:PACKETSTORMid:131306date:2015-04-06T19:11:05
db:PACKETSTORMid:128704date:2014-10-17T00:03:05
db:PACKETSTORMid:129932date:2015-01-14T03:51:42
db:PACKETSTORMid:130541date:2015-02-26T17:12:16
db:PACKETSTORMid:132467date:2015-06-29T15:35:42
db:PACKETSTORMid:132082date:2015-05-29T23:37:23
db:PACKETSTORMid:129721date:2014-12-26T15:46:37
db:PACKETSTORMid:132085date:2015-05-29T23:37:43
db:PACKETSTORMid:137292date:2016-06-02T19:12:12
db:PACKETSTORMid:128708date:2014-10-17T00:03:35
db:PACKETSTORMid:132080date:2015-05-29T23:37:04
db:PACKETSTORMid:128706date:2014-10-17T00:03:21
db:PACKETSTORMid:131254date:2015-04-02T00:37:56
db:NVDid:CVE-2014-3513date:2014-10-19T01:55:13.887