ID

VAR-201410-1144


CVE

CVE-2014-3567


TITLE

OpenSSL Memory leak denial of service vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-201410-636

DESCRIPTION

Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check failure. OpenSSL is prone to a denial-of-service vulnerability. An attacker can exploit this issue to crash the affected application, denying service to legitimate users. OpenSSL prior to 0.9.8zc, 1.0.0o, and 1.0.1j are vulnerable. Implementations of OpenSSL that have been compiled with OPENSSL_NO_SRTP defined are not affected. This issue was reported to OpenSSL on 26th September 2014, based on an original issue and patch developed by the LibreSSL project. Further analysis of the issue was performed by the OpenSSL team. The fix was developed by the OpenSSL team. This issue was reported to OpenSSL on 8th October 2014. The fix was developed by Stephen Henson of the OpenSSL core team. https://tools.ietf.org/html/draft-ietf-tls-downgrade-scsv-00 https://www.openssl.org/~bodo/ssl-poodle.pdf Support for TLS_FALLBACK_SCSV was developed by Adam Langley and Bodo Moeller. This issue was reported to OpenSSL by Akamai Technologies on 14th October 2014. The fix was developed by Akamai and the OpenSSL team. References ========== URL for this Security Advisory: https://www.openssl.org/news/secadv_20141015.txt Note: the online version of the advisory may be updated with additional details over time. For details of OpenSSL severity classifications please see: https://www.openssl.org/about/secpolicy.html . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: openssl security update Advisory ID: RHSA-2014:1652-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1652.html Issue date: 2014-10-16 CVE Names: CVE-2014-3513 CVE-2014-3567 ===================================================================== 1. Summary: Updated openssl packages that contain a backported patch to mitigate the CVE-2014-3566 issue and fix two security issues are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL), Transport Layer Security (TLS), and Datagram Transport Layer Security (DTLS) protocols, as well as a full-strength, general purpose cryptography library. This update adds support for the TLS Fallback Signaling Cipher Suite Value (TLS_FALLBACK_SCSV), which can be used to prevent protocol downgrade attacks against applications which re-connect using a lower SSL/TLS protocol version when the initial connection indicating the highest supported protocol version fails. This can prevent a forceful downgrade of the communication to SSL 3.0. The SSL 3.0 protocol was found to be vulnerable to the padding oracle attack when using block cipher suites in cipher block chaining (CBC) mode. This issue is identified as CVE-2014-3566, and also known under the alias POODLE. This SSL 3.0 protocol flaw will not be addressed in a future update; it is recommended that users configure their applications to require at least TLS protocol version 1.0 for secure communication. For additional information about this flaw, see the Knowledgebase article at https://access.redhat.com/articles/1232123 A memory leak flaw was found in the way OpenSSL parsed the DTLS Secure Real-time Transport Protocol (SRTP) extension data. A remote attacker could send multiple specially crafted handshake messages to exhaust all available memory of an SSL/TLS or DTLS server. A remote attacker could exhaust all available memory of an SSL/TLS or DTLS server by sending a large number of invalid session tickets to that server. (CVE-2014-3567) All OpenSSL users are advised to upgrade to these updated packages, which contain backported patches to mitigate the CVE-2014-3566 issue and correct the CVE-2014-3513 and CVE-2014-3567 issues. For the update to take effect, all services linked to the OpenSSL library (such as httpd and other SSL-enabled services) must be restarted or the system rebooted. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 5. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: openssl-1.0.1e-30.el6_6.2.src.rpm i386: openssl-1.0.1e-30.el6_6.2.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.i686.rpm x86_64: openssl-1.0.1e-30.el6_6.2.i686.rpm openssl-1.0.1e-30.el6_6.2.x86_64.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: openssl-debuginfo-1.0.1e-30.el6_6.2.i686.rpm openssl-devel-1.0.1e-30.el6_6.2.i686.rpm openssl-perl-1.0.1e-30.el6_6.2.i686.rpm openssl-static-1.0.1e-30.el6_6.2.i686.rpm x86_64: openssl-debuginfo-1.0.1e-30.el6_6.2.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.x86_64.rpm openssl-devel-1.0.1e-30.el6_6.2.i686.rpm openssl-devel-1.0.1e-30.el6_6.2.x86_64.rpm openssl-perl-1.0.1e-30.el6_6.2.x86_64.rpm openssl-static-1.0.1e-30.el6_6.2.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: openssl-1.0.1e-30.el6_6.2.src.rpm x86_64: openssl-1.0.1e-30.el6_6.2.i686.rpm openssl-1.0.1e-30.el6_6.2.x86_64.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: openssl-debuginfo-1.0.1e-30.el6_6.2.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.x86_64.rpm openssl-devel-1.0.1e-30.el6_6.2.i686.rpm openssl-devel-1.0.1e-30.el6_6.2.x86_64.rpm openssl-perl-1.0.1e-30.el6_6.2.x86_64.rpm openssl-static-1.0.1e-30.el6_6.2.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: openssl-1.0.1e-30.el6_6.2.src.rpm i386: openssl-1.0.1e-30.el6_6.2.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.i686.rpm openssl-devel-1.0.1e-30.el6_6.2.i686.rpm ppc64: openssl-1.0.1e-30.el6_6.2.ppc.rpm openssl-1.0.1e-30.el6_6.2.ppc64.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.ppc.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.ppc64.rpm openssl-devel-1.0.1e-30.el6_6.2.ppc.rpm openssl-devel-1.0.1e-30.el6_6.2.ppc64.rpm s390x: openssl-1.0.1e-30.el6_6.2.s390.rpm openssl-1.0.1e-30.el6_6.2.s390x.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.s390.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.s390x.rpm openssl-devel-1.0.1e-30.el6_6.2.s390.rpm openssl-devel-1.0.1e-30.el6_6.2.s390x.rpm x86_64: openssl-1.0.1e-30.el6_6.2.i686.rpm openssl-1.0.1e-30.el6_6.2.x86_64.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.x86_64.rpm openssl-devel-1.0.1e-30.el6_6.2.i686.rpm openssl-devel-1.0.1e-30.el6_6.2.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: openssl-debuginfo-1.0.1e-30.el6_6.2.i686.rpm openssl-perl-1.0.1e-30.el6_6.2.i686.rpm openssl-static-1.0.1e-30.el6_6.2.i686.rpm ppc64: openssl-debuginfo-1.0.1e-30.el6_6.2.ppc64.rpm openssl-perl-1.0.1e-30.el6_6.2.ppc64.rpm openssl-static-1.0.1e-30.el6_6.2.ppc64.rpm s390x: openssl-debuginfo-1.0.1e-30.el6_6.2.s390x.rpm openssl-perl-1.0.1e-30.el6_6.2.s390x.rpm openssl-static-1.0.1e-30.el6_6.2.s390x.rpm x86_64: openssl-debuginfo-1.0.1e-30.el6_6.2.x86_64.rpm openssl-perl-1.0.1e-30.el6_6.2.x86_64.rpm openssl-static-1.0.1e-30.el6_6.2.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: openssl-1.0.1e-30.el6_6.2.src.rpm i386: openssl-1.0.1e-30.el6_6.2.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.i686.rpm openssl-devel-1.0.1e-30.el6_6.2.i686.rpm x86_64: openssl-1.0.1e-30.el6_6.2.i686.rpm openssl-1.0.1e-30.el6_6.2.x86_64.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.x86_64.rpm openssl-devel-1.0.1e-30.el6_6.2.i686.rpm openssl-devel-1.0.1e-30.el6_6.2.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: openssl-debuginfo-1.0.1e-30.el6_6.2.i686.rpm openssl-perl-1.0.1e-30.el6_6.2.i686.rpm openssl-static-1.0.1e-30.el6_6.2.i686.rpm x86_64: openssl-debuginfo-1.0.1e-30.el6_6.2.x86_64.rpm openssl-perl-1.0.1e-30.el6_6.2.x86_64.rpm openssl-static-1.0.1e-30.el6_6.2.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: openssl-1.0.1e-34.el7_0.6.src.rpm x86_64: openssl-1.0.1e-34.el7_0.6.x86_64.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.x86_64.rpm openssl-libs-1.0.1e-34.el7_0.6.i686.rpm openssl-libs-1.0.1e-34.el7_0.6.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: openssl-debuginfo-1.0.1e-34.el7_0.6.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.x86_64.rpm openssl-devel-1.0.1e-34.el7_0.6.i686.rpm openssl-devel-1.0.1e-34.el7_0.6.x86_64.rpm openssl-perl-1.0.1e-34.el7_0.6.x86_64.rpm openssl-static-1.0.1e-34.el7_0.6.i686.rpm openssl-static-1.0.1e-34.el7_0.6.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: openssl-1.0.1e-34.el7_0.6.src.rpm x86_64: openssl-1.0.1e-34.el7_0.6.x86_64.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.x86_64.rpm openssl-libs-1.0.1e-34.el7_0.6.i686.rpm openssl-libs-1.0.1e-34.el7_0.6.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: openssl-debuginfo-1.0.1e-34.el7_0.6.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.x86_64.rpm openssl-devel-1.0.1e-34.el7_0.6.i686.rpm openssl-devel-1.0.1e-34.el7_0.6.x86_64.rpm openssl-perl-1.0.1e-34.el7_0.6.x86_64.rpm openssl-static-1.0.1e-34.el7_0.6.i686.rpm openssl-static-1.0.1e-34.el7_0.6.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: openssl-1.0.1e-34.el7_0.6.src.rpm ppc64: openssl-1.0.1e-34.el7_0.6.ppc64.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.ppc.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.ppc64.rpm openssl-devel-1.0.1e-34.el7_0.6.ppc.rpm openssl-devel-1.0.1e-34.el7_0.6.ppc64.rpm openssl-libs-1.0.1e-34.el7_0.6.ppc.rpm openssl-libs-1.0.1e-34.el7_0.6.ppc64.rpm s390x: openssl-1.0.1e-34.el7_0.6.s390x.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.s390.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.s390x.rpm openssl-devel-1.0.1e-34.el7_0.6.s390.rpm openssl-devel-1.0.1e-34.el7_0.6.s390x.rpm openssl-libs-1.0.1e-34.el7_0.6.s390.rpm openssl-libs-1.0.1e-34.el7_0.6.s390x.rpm x86_64: openssl-1.0.1e-34.el7_0.6.x86_64.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.x86_64.rpm openssl-devel-1.0.1e-34.el7_0.6.i686.rpm openssl-devel-1.0.1e-34.el7_0.6.x86_64.rpm openssl-libs-1.0.1e-34.el7_0.6.i686.rpm openssl-libs-1.0.1e-34.el7_0.6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: openssl-debuginfo-1.0.1e-34.el7_0.6.ppc.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.ppc64.rpm openssl-perl-1.0.1e-34.el7_0.6.ppc64.rpm openssl-static-1.0.1e-34.el7_0.6.ppc.rpm openssl-static-1.0.1e-34.el7_0.6.ppc64.rpm s390x: openssl-debuginfo-1.0.1e-34.el7_0.6.s390.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.s390x.rpm openssl-perl-1.0.1e-34.el7_0.6.s390x.rpm openssl-static-1.0.1e-34.el7_0.6.s390.rpm openssl-static-1.0.1e-34.el7_0.6.s390x.rpm x86_64: openssl-debuginfo-1.0.1e-34.el7_0.6.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.x86_64.rpm openssl-perl-1.0.1e-34.el7_0.6.x86_64.rpm openssl-static-1.0.1e-34.el7_0.6.i686.rpm openssl-static-1.0.1e-34.el7_0.6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: openssl-1.0.1e-34.el7_0.6.src.rpm x86_64: openssl-1.0.1e-34.el7_0.6.x86_64.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.x86_64.rpm openssl-devel-1.0.1e-34.el7_0.6.i686.rpm openssl-devel-1.0.1e-34.el7_0.6.x86_64.rpm openssl-libs-1.0.1e-34.el7_0.6.i686.rpm openssl-libs-1.0.1e-34.el7_0.6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: openssl-debuginfo-1.0.1e-34.el7_0.6.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.6.x86_64.rpm openssl-perl-1.0.1e-34.el7_0.6.x86_64.rpm openssl-static-1.0.1e-34.el7_0.6.i686.rpm openssl-static-1.0.1e-34.el7_0.6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2014-3513.html https://www.redhat.com/security/data/cve/CVE-2014-3567.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/articles/1232123 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFUP940XlSAg2UNWIIRAhUYAJ4or1rZ25E0BXjTPyeDsN+keTz3twCdHDEz qY686VXQQ02SLq5vTvKfuHk= =McEc -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . Corrected: 2014-10-15 19:59:43 UTC (stable/10, 10.1-PRERELEASE) 2014-10-21 19:00:32 UTC (releng/10.1, 10.1-RC3) 2014-10-21 19:00:32 UTC (releng/10.1, 10.1-RC2-p1) 2014-10-21 19:00:32 UTC (releng/10.1, 10.1-RC1-p1) 2014-10-21 19:00:32 UTC (releng/10.1, 10.1-BETA3-p1) 2014-10-21 20:21:10 UTC (releng/10.0, 10.0-RELEASE-p10) 2014-10-15 20:28:31 UTC (stable/9, 9.3-STABLE) 2014-10-21 20:21:10 UTC (releng/9.3, 9.3-RELEASE-p3) 2014-10-21 20:21:10 UTC (releng/9.2, 9.2-RELEASE-p13) 2014-10-21 20:21:10 UTC (releng/9.1, 9.1-RELEASE-p20) 2014-10-15 20:28:31 UTC (stable/8, 8.4-STABLE) 2014-10-21 20:21:27 UTC (releng/8.4, 8.4-RELEASE-p17) CVE Name: CVE-2014-3513, CVE-2014-3566, CVE-2014-3567, CVE-2014-3568 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://security.FreeBSD.org/>. Background FreeBSD includes software from the OpenSSL Project. II. [CVE-2014-3513]. [CVE-2014-3567]. This protocol weakness makes it possible for an attacker to obtain clear text data through a padding-oracle attack. Some client applications (such as browsers) will reconnect using a downgraded protocol to work around interoperability bugs in older servers. This could be exploited by an active man-in-the-middle to downgrade connections to SSL 3.0 even if both sides of the connection support higher protocols. SSL 3.0 contains a number of weaknesses including POODLE [CVE-2014-3566]. OpenSSL has added support for TLS_FALLBACK_SCSV to allow applications to block the ability for a MITM attacker to force a protocol downgrade. When OpenSSL is configured with "no-ssl3" as a build option, servers could accept and complete a SSL 3.0 handshake, and clients could be configured to send them. [CVE-2014-3568]. III. [CVE-2014-3567]. An active man-in-the-middle attacker can force a protocol downgrade to SSLv3 and exploit the weakness of SSLv3 to obtain clear text data from the connection. [CVE-2014-3566] [CVE-2014-3568] IV. Workaround No workaround is available. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. [FreeBSD 10.0] # fetch http://security.FreeBSD.org/patches/SA-14:23/openssl-10.0.patch # fetch http://security.FreeBSD.org/patches/SA-14:23/openssl-10.0.patch.asc # gpg --verify openssl-10.0.patch.asc [FreeBSD 9.3] # fetch http://security.FreeBSD.org/patches/SA-14:23/openssl-9.3.patch # fetch http://security.FreeBSD.org/patches/SA-14:23/openssl-9.3.patch.asc # gpg --verify openssl-9.3.patch.asc [FreeBSD 8.4, 9.1 and 9.2] # fetch http://security.FreeBSD.org/patches/SA-14:23/openssl-8.4.patch # fetch http://security.FreeBSD.org/patches/SA-14:23/openssl-8.4.patch.asc # gpg --verify openssl-8.4.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile the operating system using buildworld and installworld as described in <URL:http://www.FreeBSD.org/handbook/makeworld.html>. Restart all deamons using the library, or reboot the system. VI. Correction details The following list contains the correction revision numbers for each affected branch. Branch/path Revision - ------------------------------------------------------------------------- stable/8/ r273151 releng/8.4/ r273416 stable/9/ r273151 releng/9.1/ r273415 releng/9.2/ r273415 releng/9.3/ r273415 stable/10/ r273149 releng/10.0/ r273415 releng/10.1/ r273399 - ------------------------------------------------------------------------- To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: <URL:http://svnweb.freebsd.org/base?view=revision&revision=NNNNNN> VII. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2015-09-16-2 Xcode 7.0 Xcode 7.0 is now available and addresses the following: DevTools Available for: OS X Yosemite v10.10.4 or later Impact: An attacker may be able to bypass access restrictions Description: An API issue existed in the apache configuration. This issue was addressed by updating header files to use the latest version. CVE-ID CVE-2015-3185 : Branko Aibej of the Apache Software Foundation IDE Xcode Server Available for: OS X Yosemite 10.10 or later Impact: An attacker may be able to access restricted parts of the filesystem Description: A comparison issue existed in the node.js send module prior to version 0.8.4. This issue was addressed by upgrading to version 0.12.3. CVE-ID CVE-2014-6394 : Ilya Kantor IDE Xcode Server Available for: OS X Yosemite v10.10.4 or later Impact: Multiple vulnerabilties in OpenSSL Description: Multiple vulnerabilties existed in the node.js OpenSSL module prior to version 1.0.1j. CVE-ID CVE-2014-3513 CVE-2014-3566 CVE-2014-3567 CVE-2014-3568 IDE Xcode Server Available for: OS X Yosemite v10.10.4 or later Impact: An attacker with a privileged network position may be able to inspect traffic to Xcode Server Description: Connections to Xcode Server may have been made without encryption. This issue was addressed through improved network connection logic. CVE-ID CVE-2015-5910 : an anonymous researcher IDE Xcode Server Available for: OS X Yosemite v10.10.4 or later Impact: Build notifications may be sent to unintended recipients Description: An access issue existed in the handling of repository email lists. This issue was addressed through improved validation. CVE-ID CVE-2015-5909 : Daniel Tomlinson of Rocket Apps, David Gatwood of Anchorfree subversion Available for: OS X Yosemite v10.10.4 or later Impact: Multiple vulnerabilities existed in svn versions prior to 1.7.19 Description: Multiple vulnerabilities existed in svn versions prior to 1.7.19. These issues were addressed by updating svn to version 1.7.20. CVE-ID CVE-2015-0248 CVE-2015-0251 Xcode 7.0 may be obtained from: https://developer.apple.com/xcode/downloads/ To check that the Xcode has been updated: * Select Xcode in the menu bar * Select About Xcode * The version after applying this update will be "7.0". Summary VMware vCenter Server, ESXi, Workstation, Player and Fusion address several security issues. Relevant Releases VMware Workstation 10.x prior to version 10.0.5 VMware Player 6.x prior to version 6.0.5 VMware Fusion 7.x prior to version 7.0.1 VMware Fusion 6.x prior to version 6.0.5 vCenter Server 5.5 prior to Update 2d ESXi 5.5 without patch ESXi550-201403102-SG, ESXi550-201501101-SG ESXi 5.1 without patch ESXi510-201404101-SG ESXi 5.0 without patch ESXi500-201405101-SG 3. Problem Description a. VMware ESXi, Workstation, Player, and Fusion host privilege escalation vulnerability VMware ESXi, Workstation, Player and Fusion contain an arbitrary file write issue. Exploitation this issue may allow for privilege escalation on the host. The vulnerability does not allow for privilege escalation from the guest Operating System to the host or vice-versa. This means that host memory can not be manipulated from the Guest Operating System. Mitigation For ESXi to be affected, permissions must have been added to ESXi (or a vCenter Server managing it) for a virtual machine administrator role or greater. VMware would like to thank Shanon Olsson for reporting this issue to us through JPCERT. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2014-8370 to this issue. Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======= ======= ================= Workstation 11.x any not affected Workstation 10.x any 10.0.5 Player 7.x any not affected Player 6.x any 6.0.5 Fusion 7.x any not affected Fusion 6.x any 6.0.5 ESXi 5.5 ESXi ESXi550-201403102-SG ESXi 5.1 ESXi ESXi510-201404101-SG ESXi 5.0 ESXi ESXi500-201405101-SG b. VMware Workstation, Player, and Fusion Denial of Service vulnerability VMware Workstation, Player, and Fusion contain an input validation issue in the Host Guest File System (HGFS). This issue may allow for a Denial of Service of the Guest Operating system. VMware would like to thank Peter Kamensky from Digital Security for reporting this issue to us. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2015-1043 to this issue. Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======= ======= ================= Workstation 11.x any not affected Workstation 10.x any 10.0.5 Player 7.x any not affected Player 6.x any 6.0.5 Fusion 7.x any 7.0.1 Fusion 6.x any 6.0.5 c. VMware ESXi, Workstation, and Player Denial of Service vulnerability VMware ESXi, Workstation, and Player contain an input validation issue in VMware Authorization process (vmware-authd). This issue may allow for a Denial of Service of the host. On VMware ESXi and on Workstation running on Linux the Denial of Service would be partial. VMware would like to thank Dmitry Yudin @ret5et for reporting this issue to us through HP's Zero Day Initiative. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2015-1044 to this issue. Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======= ======= ================= Workstation 11.x any not affected Workstation 10.x any 10.0.5 Player 7.x any not affected Player 6.x any 6.0.5 Fusion 7.x any not affected Fusion 6.x any not affected ESXi 5.5 ESXi ESXi550-201501101-SG ESXi 5.1 ESXi ESXi510-201410101-SG ESXi 5.0 ESXi not affected d. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2014-3513, CVE-2014-3567, CVE-2014-3566 ("POODLE") and CVE-2014-3568 to these issues. Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======= ======= ================= vCenter Server 5.5 any Update 2d* vCenter Server 5.1 any patch pending vCenter Server 5.0 any patch pending ESXi 5.5 ESXi ESXi550-201501101-SG ESXi 5.1 ESXi patch pending ESXi 5.0 ESXi patch pending * The VMware vCenter 5.5 SSO component will be updated in a later release e. Update to ESXi libxml2 package The libxml2 library is updated to version libxml2-2.7.6-17 to resolve a security issue. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2014-3660 to this issue. Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======= ======= ================= ESXi 5.5 ESXi ESXi550-201501101-SG ESXi 5.1 ESXi patch pending ESXi 5.0 ESXi patch pending 4. Solution Please review the patch/release notes for your product and version and verify the checksum of your downloaded file. VMware Workstation 10.x -------------------------------- https://www.vmware.com/go/downloadworkstation VMware Player 6.x -------------------------------- https://www.vmware.com/go/downloadplayer VMware Fusion 7.x and 6.x -------------------------------- https://www.vmware.com/go/downloadplayer vCenter Server ---------------------------- Downloads and Documentation: https://www.vmware.com/go/download-vsphere ESXi 5.5 Update 2d ---------------------------- File: update-from-esxi5.5-5.5_update01.zip md5sum: 5773844efc7d8e43135de46801d6ea25 sha1sum: 6518355d260e81b562c66c5016781db9f077161f http://kb.vmware.com/kb/2065832 update-from-esxi5.5-5.5_update01 contains ESXi550-201403102-SG ESXi 5.5 ---------------------------- File: ESXi550-201501001.zip md5sum: b0f2edd9ad17d0bae5a11782aaef9304 sha1sum: 9cfcb1e2cf1bb845f0c96c5472d6b3a66f025dd1 http://kb.vmware.com/kb/2099265 ESXi550-201501001.zip contains ESXi550-201501101-SG ESXi 5.1 ---------------------------- File: ESXi510-201404001.zip md5sum: 9dc3c9538de4451244a2b62d247e52c4 sha1sum: 6b1ea36a2711665a670afc9ae37cdd616bb6da66 http://kb.vmware.com/kb/2070666 ESXi510-201404001 contains ESXi510-201404101-SG ESXi 5.0 ---------------------------- File: ESXi500-201405001.zip md5sum: 7cd1afc97f5f1e4b4132c90835f92e1d sha1sum: 4bd77eeb5d7fc65bbb6f25762b0fa74fbb9679d5 http://kb.vmware.com/kb/2075521 ESXi500-201405001 contains ESXi500-201405101-SG 5. Change log 2015-01-27 VMSA-2015-0001 Initial security advisory in conjunction with the release of VMware Workstation 10.0.5, VMware Player 6.0.5, vCenter Server 5.5 Update 2d and, ESXi 5.5 Patches released on 2015-01-27. Contact E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce This Security Advisory is posted to the following lists: security-announce at lists.vmware.com bugtraq at securityfocus.com fulldisclosure at seclists.org E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055 VMware Security Advisories http://www.vmware.com/security/advisories Consolidated list of VMware Security Advisories http://kb.vmware.com/kb/2078735 VMware Security Response Policy https://www.vmware.com/support/policies/security_response.html VMware Lifecycle Support Phases https://www.vmware.com/support/policies/lifecycle.html Twitter https://twitter.com/VMwareSRC Copyright 2015 VMware Inc. All rights reserved. The HP Insight Control 7.2.3 Update kit applicable to HP Insight Control 7.2.x installations is available at the following location: https://h20392.www2.hp.com/portal/swdepot/displayProductInfo.do?productNumber =HPICE NOTE: Please read the readme.txt file before proceeding with the installation. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3567 https://www.openssl.org/news/secadv_20141015.txt _______________________________________________________________________ Updated Packages: Mandriva Business Server 1/X86_64: 054c36eb1d59a0556ab17a1627f869d2 mbs1/x86_64/lib64openssl1.0.0-1.0.0o-1.mbs1.x86_64.rpm aaff926dab60e6d5635afde92edd9c91 mbs1/x86_64/lib64openssl-devel-1.0.0o-1.mbs1.x86_64.rpm 27a964cb0697f9a8d0c487db11928cca mbs1/x86_64/lib64openssl-engines1.0.0-1.0.0o-1.mbs1.x86_64.rpm 012ccb3cd7acc23e33666290036d0ec9 mbs1/x86_64/lib64openssl-static-devel-1.0.0o-1.mbs1.x86_64.rpm dba56f5d00437cfb90c7fecaa7dc2e86 mbs1/x86_64/openssl-1.0.0o-1.mbs1.x86_64.rpm 89ba517c11cc244d57ecb98ec4be4140 mbs1/SRPMS/openssl-1.0.0o-1.mbs1.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. Relevant releases/architectures: RHEV Hypervisor for RHEL-6 - noarch 3. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions. A heap-based buffer overflow was found in glibc's __nss_hostname_digits_dots() function, which is used by the gethostbyname() and gethostbyname2() glibc function calls. A remote attacker able to make an application call either of these functions could use this flaw to execute arbitrary code with the permissions of the user running the application. (CVE-2015-0235) A race condition flaw was found in the way the Linux kernel's KVM subsystem handled PIT (Programmable Interval Timer) emulation. A guest user who has access to the PIT I/O ports could use this flaw to crash the host. A man-in-the-middle attacker could use this flaw to force a TLS/SSL server using OpenSSL to use TLS 1.0, even if both the client and the server supported newer protocol versions. (CVE-2014-3567) It was found that the Linux kernel's KVM subsystem did not handle the VM exits gracefully for the invept (Invalidate Translations Derived from EPT) and invvpid (Invalidate Translations Based on VPID) instructions. On hosts with an Intel processor and invept/invppid VM exit support, an unprivileged guest user could use these instructions to crash the guest. HP BladeSystem c-Class Onboard Administrator (OA) 4.30 and earlier. Go to http://www.hp.com/go/oa Select "Onboard Administrator Firmware" Select product name as ""HP BLc3000 Onboard Administrator Option" or "HP BLc7000 Onboard Administrator Option" Select the operating system from the list of choices Select Firmware version 4.40 for download Refer to the HP BladeSystem Onboard Administrator User Guide for steps to update the Onboard Administrator firmware. Release Date: 2014-10-28 Last Updated: 2014-10-28 Potential Security Impact: Remote Denial of Service (DoS), unauthorized access, man-in-the-middle (MitM) attack Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP-UX running OpenSSL. This is the SSLv3 vulnerability known as "Padding Oracle on Downgraded Legacy Encryption" also known as "Poodle", which could be exploited remotely to allow disclosure of information. References: CVE-2014-3566 Man-in-th-Middle (MitM) attack CVE-2014-3567 Remote Unauthorized Access CVE-2014-3568 Remote Denial of Service (DoS) SSRT101767 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, B.11.31 running OpenSSL versions before v0.9.8zc BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2014-3566 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2014-3567 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2014-3568 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP has provided the following updates to resolve these vulnerabilities. The updates are available from the following ftp site. ftp://ssl098zc:Secure12@ftp.usa.hp.com User name: ssl098zc Password: (NOTE: Case sensitive) Secure12 HP-UX Release HP-UX OpenSSL version B.11.11 (11i v1) A.00.09.08zc.001_HP-UX_B.11.11_32+64.depot B.11.23 (11i v2) A.00.09.08zc.002_HP-UX_B.11.23_IA-PA.depot B.11.31 (11i v3) A.00.09.08zc.003_HP-UX_B.11.31_IA-PA.depot MANUAL ACTIONS: Yes - Update Install OpenSSL A.00.09.08zc or subsequent PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa The following text is for use by the HP-UX Software Assistant. AFFECTED VERSIONS HP-UX B.11.11 ================== openssl.OPENSSL-CER openssl.OPENSSL-CONF openssl.OPENSSL-DOC openssl.OPENSSL-INC openssl.OPENSSL-LIB openssl.OPENSSL-MAN openssl.OPENSSL-MIS openssl.OPENSSL-PRNG openssl.OPENSSL-PVT openssl.OPENSSL-RUN openssl.OPENSSL-SRC action: install revision A.00.09.08zc.001 or subsequent HP-UX B.11.23 ================== openssl.OPENSSL-CER openssl.OPENSSL-CONF openssl.OPENSSL-DOC openssl.OPENSSL-INC openssl.OPENSSL-LIB openssl.OPENSSL-MAN openssl.OPENSSL-MIS openssl.OPENSSL-PRNG openssl.OPENSSL-PVT openssl.OPENSSL-RUN openssl.OPENSSL-SRC action: install revision A.00.09.08zc.002 or subsequent HP-UX B.11.31 ================== openssl.OPENSSL-CER openssl.OPENSSL-CONF openssl.OPENSSL-DOC openssl.OPENSSL-INC openssl.OPENSSL-LIB openssl.OPENSSL-MAN openssl.OPENSSL-MIS openssl.OPENSSL-PRNG openssl.OPENSSL-PVT openssl.OPENSSL-RUN openssl.OPENSSL-SRC action: install revision A.00.09.08zc.003 or subsequent END AFFECTED VERSIONS HISTORY Version:1 (rev.1) - 28 October 2014 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners

Trust: 2.52

sources: NVD: CVE-2014-3567 // BID: 70586 // PACKETSTORM: 128969 // PACKETSTORM: 169664 // PACKETSTORM: 128793 // PACKETSTORM: 128706 // PACKETSTORM: 128808 // PACKETSTORM: 133617 // PACKETSTORM: 132081 // VULMON: CVE-2014-3567 // PACKETSTORM: 130144 // PACKETSTORM: 132082 // PACKETSTORM: 131014 // PACKETSTORM: 128838 // PACKETSTORM: 130241 // PACKETSTORM: 131306 // PACKETSTORM: 128921

AFFECTED PRODUCTS

vendor:ibmmodel:flex system chassis management modulescope: - version: -

Trust: 3.3

vendor:ibmmodel:flex system chassis management modulescope:eqversion:1.50.1

Trust: 1.8

vendor:opensslmodel:opensslscope:eqversion:1.0.1f

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1i

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1a

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1h

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1d

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1b

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1g

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1c

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1e

Trust: 1.6

vendor:ibmmodel:flex system chassis management module 1.1.1scope: - version: -

Trust: 1.2

vendor:opensslmodel:opensslscope:lteversion:0.9.8zb

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0l

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0i

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0f

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0h

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0n

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0d

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0m

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0k

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0b

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0c

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0e

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0g

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0j

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0a

Trust: 1.0

vendor:ibmmodel:bladecenter advanced management module 3.66nscope:neversion: -

Trust: 0.9

vendor:ibmmodel:bladecenter advanced management module 3.66kscope: - version: -

Trust: 0.9

vendor:ibmmodel:flex system chassis management module 1.50.0scope: - version: -

Trust: 0.6

vendor:ibmmodel:global console managerscope:neversion:1.26.1.23978

Trust: 0.6

vendor:ibmmodel:global console managerscope:eqversion:1.4.2.15036

Trust: 0.6

vendor:ibmmodel:global console managerscope:eqversion:1.20.20.23447

Trust: 0.6

vendor:ibmmodel:flex system chassis management modulescope:eqversion:1.50.0

Trust: 0.6

vendor:opensslmodel:project openssl 1.0.0ascope: - version: -

Trust: 0.6

vendor:ibmmodel:local console managerscope:eqversion:1.2.39.0

Trust: 0.6

vendor:ibmmodel:local console managerscope:eqversion:1.2.27.00

Trust: 0.6

vendor:ibmmodel:local console managerscope:neversion:1.2.40.00

Trust: 0.6

vendor:ibmmodel:flex system chassis management module 1.40.1scope: - version: -

Trust: 0.6

vendor:ibmmodel:cognos controllerscope:eqversion:8.5.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.6.1

Trust: 0.3

vendor:avayamodel:aura collaboration environmentscope:eqversion:3.0

Trust: 0.3

vendor:ibmmodel:nextscale n1200 enclosure fan power controller fhet23g-2.06scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.5

Trust: 0.3

vendor:ibmmodel:rational software architect realtime editionscope:eqversion:9.1.1

Trust: 0.3

vendor:ibmmodel:bladecenter advanced management module 25r5778scope: - version: -

Trust: 0.3

vendor:hpmodel:qscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:bladecenter -sscope:eqversion:1948

Trust: 0.3

vendor:ibmmodel:flex system fc3171 8gb san pass-thruscope:eqversion:9.1.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.4

Trust: 0.3

vendor:hpmodel:bladesystem c-class onboard administratorscope:eqversion:4.11

Trust: 0.3

vendor:hpmodel:kscope:eqversion:0

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:upward integration modules scvmm add-inscope:neversion:1.0.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:7.4.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108scope:eqversion:4.5

Trust: 0.3

vendor:bluecoatmodel:malware analysis appliancescope:eqversion:4.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0dscope: - version: -

Trust: 0.3

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.4

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1escope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.5

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2.2

Trust: 0.3

vendor:hpmodel:bladesystem c-class onboard administratorscope:eqversion:4.21

Trust: 0.3

vendor:opensslmodel:project openssl beta3scope:eqversion:1.0.1

Trust: 0.3

vendor:vmwaremodel:vcenter serverscope:eqversion:5.1

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.3

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8uscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.6.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1ascope: - version: -

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.2

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.1.0

Trust: 0.3

vendor:asperasoftmodel:aspera sharesscope:eqversion:1.7.5

Trust: 0.3

vendor:bluecoatmodel:norman shark industrial control system protectionscope:neversion:5.2.3

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:9.1.1

Trust: 0.3

vendor:bluecoatmodel:norman shark industrial control system protectionscope:eqversion:5.1

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.1

Trust: 0.3

vendor:bluecoatmodel:packetshaper s-seriesscope:eqversion:11.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.0.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108scope:eqversion:4.4

Trust: 0.3

vendor:opensslmodel:project openssl kscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.1.0.4

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:flex system chassis management module 1.20.2scope: - version: -

Trust: 0.3

vendor:ibmmodel:connect:enterprise secure clientscope:eqversion:1.3

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.2.0.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0gscope: - version: -

Trust: 0.3

vendor:hpmodel:cloudsystem enterprise softwarescope:neversion:8.1.2

Trust: 0.3

vendor:ibmmodel:sterling connect:enterprise for unixscope:eqversion:2.5

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.04

Trust: 0.3

vendor:ibmmodel:tivoli netcool/reporterscope:eqversion:2.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.5

Trust: 0.3

vendor:bluecoatmodel:proxyavscope:eqversion:3.5

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:neversion:7.5.1

Trust: 0.3

vendor:bluecoatmodel:norman shark scada protectionscope:eqversion:5.0

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.3.1

Trust: 0.3

vendor:citrixmodel:netscaler t1scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.2

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zbscope: - version: -

Trust: 0.3

vendor:vmwaremodel:esxiscope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:5.2

Trust: 0.3

vendor:bluecoatmodel:norman shark industrial control system protectionscope:eqversion:5.2

Trust: 0.3

vendor:hpmodel:jscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1jscope:neversion: -

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.04

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.2

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.0.1

Trust: 0.3

vendor:hpmodel:wbscope:eqversion:0

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:bluecoatmodel:content analysis system softwarescope:eqversion:1.1.2.1

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:2.3

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.6

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.2.3

Trust: 0.3

vendor:ibmmodel:image construction and composition toolscope:eqversion:2.3.1.0

Trust: 0.3

vendor:hpmodel:nscope:eqversion:0

Trust: 0.3

vendor:bluecoatmodel:policycenterscope:eqversion:9.2

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0oscope:neversion: -

Trust: 0.3

vendor:hpmodel:pascope:eqversion:0

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.3

Trust: 0.3

vendor:hpmodel:m210scope:eqversion:0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.2

Trust: 0.3

vendor:hpmodel:vsr1000scope:eqversion:0

Trust: 0.3

vendor:bluecoatmodel:cacheflowscope:eqversion:3.2

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8wscope: - version: -

Trust: 0.3

vendor:ibmmodel:flex system ib6131 40gb infiniband switchscope:eqversion:3.4

Trust: 0.3

vendor:hpmodel:bladesystem c-class onboard administratorscope:neversion:4.40

Trust: 0.3

vendor:ibmmodel:cognos tm1scope:eqversion:9.5.2

Trust: 0.3

vendor:hpmodel:oneviewscope:eqversion:1.0

Trust: 0.3

vendor:hpmodel:switch seriesscope:eqversion:119000

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:5.0.2

Trust: 0.3

vendor:ibmmodel:flex system fc3171 8gb san switchscope:eqversion:9.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.5.4

Trust: 0.3

vendor:bluecoatmodel:x-series xosscope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.1.0

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.11

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0mscope: - version: -

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unix ifixscope:eqversion:1.5.0.11150-11

Trust: 0.3

vendor:bluecoatmodel:norman shark network protectionscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:nextscale n1200 enclosure fan power controller fhet21c-2.04scope: - version: -

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3.1

Trust: 0.3

vendor:ibmmodel:rational application developer for webspherescope:eqversion:9.1.1

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1

Trust: 0.3

vendor:ibmmodel:sterling connect:enterprise for unixscope:eqversion:2.4.4

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1gscope: - version: -

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.4

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:5.0

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:10.04

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8mscope: - version: -

Trust: 0.3

vendor:bluecoatmodel:norman shark scada protectionscope:neversion:5.2.3

Trust: 0.3

vendor:opensslmodel:project openssl jscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:rational application developer for webspherescope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:security virtual server protection for vmwarescope:eqversion:1.1.0.1

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2.1

Trust: 0.3

vendor:ibmmodel:megaraid storage managerscope:eqversion:15.03.01.00

Trust: 0.3

vendor:citrixmodel:command center appliancescope:eqversion:0

Trust: 0.3

vendor:asperasoftmodel:aspera sharesscope:eqversion:1.0.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.4

Trust: 0.3

vendor:ibmmodel:bladecenter -tscope:eqversion:8720

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.23

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.0.2

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp11scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.2.1

Trust: 0.3

vendor:ibmmodel:sterling file gatewayscope:eqversion:2.1

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.2.4

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.0

Trust: 0.3

vendor:ibmmodel:initiate master data service patient hubscope:eqversion:9.7

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.2

Trust: 0.3

vendor:hpmodel:bladesystem c-class onboard administratorscope:eqversion:4.22

Trust: 0.3

vendor:citrixmodel:netscaler gatewayscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1iscope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70000

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.2

Trust: 0.3

vendor:hpmodel:r2122scope:neversion:7900

Trust: 0.3

vendor:ibmmodel:flex system chassis management module 1.40.2scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp12scope:eqversion:4.0.0

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0hscope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deploymentscope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.1.1

Trust: 0.3

vendor:ibmmodel:infosphere master data management patient hubscope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:netcool/system service monitor fp1 p14scope:eqversion:4.0.0-

Trust: 0.3

vendor:ibmmodel:flex system en6131 40gb ethernet switchscope:eqversion:3.4

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.2.0

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108scope:eqversion:4.6

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.0.0

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unixscope:eqversion:1.4.6

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.1.1

Trust: 0.3

vendor:ibmmodel:flex system ib6131 40gb infiniband switchscope:neversion:3.4.1110

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.6

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:6.3

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.1

Trust: 0.3

vendor:bluecoatmodel:policycenterscope:neversion:9.2.10

Trust: 0.3

vendor:ibmmodel:netcool/system service monitor fp1scope:eqversion:4.0.1

Trust: 0.3

vendor:ibmmodel:bladecenter -sscope:eqversion:8886

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.10

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.6.2

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.5.0

Trust: 0.3

vendor:hpmodel:office connect ps1810scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:qradar siem mr2scope:eqversion:7.1

Trust: 0.3

vendor:avayamodel:aura communication manager ssp04scope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.5.2

Trust: 0.3

vendor:junipermodel:ex series network switches for ibm products pre 12.3r9scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8rscope: - version: -

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.7

Trust: 0.3

vendor:bluecoatmodel:cacheflowscope:eqversion:3.0

Trust: 0.3

vendor:asperasoftmodel:aspera faspexscope:eqversion:3.0.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.4

Trust: 0.3

vendor:hpmodel:m.10scope:eqversion:0

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.1.3

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8nscope: - version: -

Trust: 0.3

vendor:ibmmodel:connect:enterprise command line clientscope:eqversion:1.3

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.14

Trust: 0.3

vendor:hpmodel:virtual connect enterprise manager sdkscope:eqversion:7.4

Trust: 0.3

vendor:hpmodel: - scope:eqversion:79000

Trust: 0.3

vendor:bluecoatmodel:malware analyzer g2scope:eqversion:3.5

Trust: 0.3

vendor:asperasoftmodel:aspera proxyscope:neversion:1.2.3

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3

Trust: 0.3

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.2

Trust: 0.3

vendor:bluecoatmodel:proxyavscope:eqversion:3.4

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.5

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8yscope: - version: -

Trust: 0.3

vendor:bluecoatmodel:bcaaascope:eqversion:6.1

Trust: 0.3

vendor:asperasoftmodel:aspera mobilescope:eqversion:0

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.2

Trust: 0.3

vendor:hpmodel:cloudsystem foundationscope:eqversion:8.0.2

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:neversion:5.5.3

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.1

Trust: 0.3

vendor:opensslmodel:project openssl beta4scope:eqversion:1.0.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.3

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:h.10scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.11

Trust: 0.3

vendor:ibmmodel:upward integration modules hardware management packscope:eqversion:5.5.2

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.0.2

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.6

Trust: 0.3

vendor:citrixmodel:netscaler application delivery controllerscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0lscope: - version: -

Trust: 0.3

vendor:vmwaremodel:vcenter serverscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.20

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:upward integration modules integrated installerscope:eqversion:5.5.2

Trust: 0.3

vendor:ibmmodel:general parallel file systemscope:eqversion:3.5.0

Trust: 0.3

vendor:bluecoatmodel:norman shark scada protectionscope:eqversion:5.2

Trust: 0.3

vendor:opensslmodel:project openssl beta5scope:eqversion:1.0.0

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp2scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.0.1

Trust: 0.3

vendor:ibmmodel:bladecenter -escope:eqversion:7967

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.1.1

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.3

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.2.2

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.2.0

Trust: 0.3

vendor:asperasoftmodel:aspera drivescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:11.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.3

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:5.0.9

Trust: 0.3

vendor:bluecoatmodel:content analysis systemscope:eqversion:1.2

Trust: 0.3

vendor:bluecoatmodel:content analysis system softwarescope:eqversion:1.1.53

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.1.4

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.3

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8pscope: - version: -

Trust: 0.3

vendor:ibmmodel:flex system chassis management module 1.20.1scope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:10.1

Trust: 0.3

vendor:bluecoatmodel:security analytics platformscope:neversion:6.6.10

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.5

Trust: 0.3

vendor:bluecoatmodel:norman shark scada protectionscope:neversion:5.3.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.6.1

Trust: 0.3

vendor:hpmodel:12500(comwarescope:eqversion:v7)0

Trust: 0.3

vendor:ibmmodel:bladecenter -hscope:eqversion:8852

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:bladecenter -htscope:eqversion:8750

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.5.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108scope:eqversion:4.3

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:5.0.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.13

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:hpmodel: - scope:eqversion:57000

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.5.0

Trust: 0.3

vendor:vmwaremodel:esxiscope:eqversion:5.0

Trust: 0.3

vendor:asperasoftmodel:aspera consolescope:eqversion:2.3.1

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:6.0.1

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:systems director common agent for linuxscope:eqversion:6.3.5

Trust: 0.3

vendor:hpmodel:rscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.4

Trust: 0.3

vendor:bluecoatmodel:norman shark network protectionscope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:cognos insightscope:eqversion:10.2.0.1

Trust: 0.3

vendor:vmwaremodel:esxi esxi550-20150110scope:neversion:5.5

Trust: 0.3

vendor:hpmodel:kbscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.7.8.0

Trust: 0.3

vendor:hpmodel:switch seriesscope:eqversion:129000

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3.3

Trust: 0.3

vendor:ibmmodel:nextscale n1200 enclosure fan power controller fhet24d-2.08scope: - version: -

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:6.0.6

Trust: 0.3

vendor:hpmodel:i.10scope:eqversion:0

Trust: 0.3

vendor:bluecoatmodel:malware analysis appliancescope:eqversion:4.2

Trust: 0.3

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.2.1

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zascope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.5

Trust: 0.3

vendor:bluecoatmodel:security analytics platformscope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:m.08scope:eqversion:0

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2.2

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.4.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.6.1

Trust: 0.3

vendor:bluecoatmodel:ssl visibilityscope:eqversion:3.8

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8qscope: - version: -

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unixscope:eqversion:1.5.0.11

Trust: 0.3

vendor:bluecoatmodel:cacheflowscope:eqversion:3.3

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unix ifixscope:neversion:1.5.0.11150-11

Trust: 0.3

vendor:hpmodel:systems insight managerscope:neversion:7.5.1

Trust: 0.3

vendor:ibmmodel:infosphere master data management provider hubscope:eqversion:10.0

Trust: 0.3

vendor:oraclemodel:secure global desktopscope:eqversion:5.0

Trust: 0.3

vendor:hpmodel:ssl for openvmsscope:eqversion:1.4-493

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:9.2

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.7

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.3.8

Trust: 0.3

vendor:bluecoatmodel:ssl visibility 3.8.2fscope:neversion: -

Trust: 0.3

vendor:ibmmodel:rational application developer for webspherescope:eqversion:9.1.0.1

Trust: 0.3

vendor:hpmodel:cloudsystem enterprise softwarescope:eqversion:8.0.2

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:5.0.6

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3.6

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.3.6

Trust: 0.3

vendor:ibmmodel:rational software architect realtime editionscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:flex system fc3171 8gb san switchscope:eqversion:9.1.3

Trust: 0.3

vendor:hpmodel:ssl for openvmsscope:eqversion:1.4-453

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.4

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:5.0

Trust: 0.3

vendor:bluecoatmodel:directorscope:neversion:6.1.16.1

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:6.0.3

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:5.3

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unix ifixscope:neversion:1.4.6.1146-109

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp10scope:eqversion:4.0.0

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:2.2

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4

Trust: 0.3

vendor:bluecoatmodel:proxysg sgosscope:eqversion:5.5

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1cscope: - version: -

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:6.0.4

Trust: 0.3

vendor:hpmodel:ssl for openvmsscope:eqversion:1.4-467

Trust: 0.3

vendor:hpmodel:vbscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:bladecenter -escope:eqversion:1881

Trust: 0.3

vendor:ibmmodel:connect:enterprise secure clientscope:eqversion:1.4

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:56001

Trust: 0.3

vendor:hpmodel:kascope:eqversion:0

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.3.2

Trust: 0.3

vendor:bluecoatmodel:security analytics platformscope:neversion:7.1.6

Trust: 0.3

vendor:hpmodel:office connect pkscope:eqversion:18100

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v5000-

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:nextscale n1200 enclosure fan power controller fhet21e-2.05scope: - version: -

Trust: 0.3

vendor:asperasoftmodel:aspera proxyscope:eqversion:1.2.2

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8v

Trust: 0.3

vendor:bluecoatmodel:norman shark network protectionscope:neversion:5.3.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.3

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1fscope: - version: -

Trust: 0.3

vendor:hpmodel:ybscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:9.1

Trust: 0.3

vendor:asperasoftmodel:aspera connect serverscope:eqversion:3.5.1

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.0.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.6.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.4.1

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.3.1

Trust: 0.3

vendor:ibmmodel:flex system chassis management module 1.40.0scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for imagesscope:eqversion:7.1.1.0

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.0.1

Trust: 0.3

vendor:ibmmodel:upward integration modules scvmm add-inscope:eqversion:1.0.2

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:systems director common agent for windowsscope:eqversion:6.3.5

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8gscope: - version: -

Trust: 0.3

vendor:bluecoatmodel:bcaaascope:eqversion:5.5

Trust: 0.3

vendor:ibmmodel:nextscale n1200 enclosure fan power controller fhet24b-2.07scope: - version: -

Trust: 0.3

vendor:avayamodel:cms r17scope: - version: -

Trust: 0.3

vendor:ibmmodel:flex system fc3171 8gb san switch and san pass-thruscope:neversion:9.1.5.03.00

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.41

Trust: 0.3

vendor:asperasoftmodel:aspera ondemand for google cloudscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.8.2.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.21

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.1.0.0

Trust: 0.3

vendor:avayamodel:aura utility services sp7scope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:10.0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.2.4

Trust: 0.3

vendor:ibmmodel:sterling file gatewayscope:eqversion:2.2

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:9.0

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.6.1

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.3.2

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:2.1

Trust: 0.3

vendor:bluecoatmodel:content analysis system softwarescope:eqversion:1.1.5.2

Trust: 0.3

vendor:asperasoftmodel:aspera consolescope:neversion:2.5.3

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.4

Trust: 0.3

vendor:oraclemodel:secure global desktopscope:eqversion:4.63

Trust: 0.3

vendor:hpmodel:escope:eqversion:0

Trust: 0.3

vendor:hpmodel:bladesystem c-class onboard administratorscope:eqversion:4.20

Trust: 0.3

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.3.1

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.04

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler for applications fp02scope:eqversion:8.4

Trust: 0.3

vendor:ibmmodel:rational software architectscope:eqversion:9.1.1

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.3

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:12.04

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0.2

Trust: 0.3

vendor:opensslmodel:project openssl beta2scope:eqversion:1.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:bladecenter -sscope:eqversion:7779

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:neversion:3.5.3

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.2.2

Trust: 0.3

vendor:ibmmodel:flex system fc3171 8gb san pass-thruscope:eqversion:9.1.2

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.1.2

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.0.2

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.2

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.4

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:5.0.10

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.20

Trust: 0.3

vendor:splunkmodel:splunkscope:neversion:5.0.11

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp13scope:eqversion:4.0.0

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.5

Trust: 0.3

vendor:asperasoftmodel:aspera faspexscope:neversion:3.9

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.5

Trust: 0.3

vendor:oraclemodel:secure global desktopscope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.40

Trust: 0.3

vendor:hpmodel:msr2000 r0106p18scope:neversion: -

Trust: 0.3

vendor:hpmodel:vascope:eqversion:0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.4.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:14.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.32

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.2

Trust: 0.3

vendor:asperasoftmodel:aspera ondemand for softlayerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:cognos tm1scope:eqversion:10.2.2

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2

Trust: 0.3

vendor:hpmodel:storage provisioning managerscope:eqversion:2.4

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp6scope:eqversion:4.0.0

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.0.0

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.6

Trust: 0.3

vendor:asperasoftmodel:aspera ondemand for azurescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:9.0

Trust: 0.3

vendor:hpmodel:r2311p05scope:neversion:5700

Trust: 0.3

vendor:asperasoftmodel:aspera sharesscope:neversion:1.9

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:qradar risk managerscope:eqversion:7.2.3

Trust: 0.3

vendor:ibmmodel:flex system fc3171 8gb san pass-thruscope:eqversion:9.1.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.4

Trust: 0.3

vendor:hpmodel:msmscope:neversion:6.46.4.2.1

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.3.1

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.0

Trust: 0.3

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.2.2

Trust: 0.3

vendor:asperasoftmodel:aspera connect serverscope:neversion:3.5.2

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.5.0

Trust: 0.3

vendor:asperasoftmodel:aspera clientscope:eqversion:0

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.2.1

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8lscope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1.1

Trust: 0.3

vendor:hpmodel:version control repository manager 7.4.0ascope: - version: -

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:11.3

Trust: 0.3

vendor:ibmmodel:flex system fc3171 8gb san pass-thruscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.20

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.4

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:systems director common agent for windowsscope:eqversion:6.3.4

Trust: 0.3

vendor:asperasoftmodel:aspera outlook pluginscope:eqversion:0

Trust: 0.3

vendor:bluecoatmodel:content analysis system softwarescope:eqversion:1.1.4.2

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zcscope:neversion: -

Trust: 0.3

vendor:opensslmodel:project openssl hscope:eqversion:0.9.8

Trust: 0.3

vendor:hpmodel:oneviewscope:eqversion:1.01

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.0

Trust: 0.3

vendor:hpmodel:system management homepage 7.4.0ascope: - version: -

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.2.1.0

Trust: 0.3

vendor:bluecoatmodel:directorscope:eqversion:6.1.131

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.2.5

Trust: 0.3

vendor:ibmmodel:image construction and composition toolscope:eqversion:2.2.1.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.6

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3

Trust: 0.3

vendor:bluecoatmodel:ssl visibilityscope:eqversion:3.7

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.7.3.0

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.3

Trust: 0.3

vendor:opensslmodel:project openssl iscope:eqversion:0.9.8

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3.2

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.1.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.2.0

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:10.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0iscope: - version: -

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:56003

Trust: 0.3

vendor:ibmmodel:sterling connect:enterprise http optionscope:eqversion:1.3

Trust: 0.3

vendor:hpmodel:storage provisioning managerscope:eqversion:2.2.2

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.0.0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:1.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.4.1

Trust: 0.3

vendor:hpmodel:hp-ux b.11.23scope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2

Trust: 0.3

vendor:bluecoatmodel:malware analysis appliancescope:eqversion:4.1.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.2.0

Trust: 0.3

vendor:vmwaremodel:vcenter serverscope:eqversion:5.5

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:9.3

Trust: 0.3

vendor:ibmmodel:systems director common agent for linuxscope:eqversion:6.3.1

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3.1

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.2.1.2

Trust: 0.3

vendor:ibmmodel:cognos planningscope:eqversion:10.1.1

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler for applicationsscope:eqversion:8.6

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.2

Trust: 0.3

vendor:ibmmodel:flex system chassis management module 1.20.0scope: - version: -

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unix ifixscope:eqversion:1.4.6.1146-108

Trust: 0.3

vendor:asperasoftmodel:aspera enterprise serverscope:eqversion:3.5.1

Trust: 0.3

vendor:ibmmodel:security virtual server protection for vmwarescope:eqversion:1.1

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:eqversion:7.5.0

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:eqversion:7.4.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.6.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0escope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.6.2

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.10.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.6.1

Trust: 0.3

vendor:opensslmodel:project openssl beta1scope:eqversion:1.0

Trust: 0.3

vendor:hpmodel:storage provisioning managerscope:eqversion:2.2

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.3

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8

Trust: 0.3

vendor:bluecoatmodel:packetshaperscope:neversion:9.2.10

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:7.5.5

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1x8664

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.1.0

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:5.3

Trust: 0.3

vendor:hpmodel:ssl for openvmsscope:eqversion:1.4

Trust: 0.3

vendor:vmwaremodel:esxiscope:eqversion:5.5

Trust: 0.3

vendor:asperasoftmodel:aspera sharesscope:eqversion:1.7.3

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.10

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:cognos insightscope:eqversion:10.2.1.2

Trust: 0.3

vendor:avayamodel:aura collaboration environmentscope:eqversion:2.0

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.1.2

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10.1

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8x

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.2

Trust: 0.3

vendor:hpmodel:cloudsystem foundationscope:eqversion:8.1

Trust: 0.3

vendor:hpmodel:storage provisioning managerscope:eqversion:2.3.2

Trust: 0.3

vendor:hpmodel:ps110scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:upward integration modules hardware management packscope:neversion:5.5.3

Trust: 0.3

vendor:asperasoftmodel:aspera point to pointscope:eqversion:3.5.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.33

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.2.1

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:initiate master data service provider hubscope:eqversion:9.5

Trust: 0.3

vendor:bluecoatmodel:packetshaper s-seriesscope:eqversion:11.2

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.3.0

Trust: 0.3

vendor:ibmmodel:upward integration modules integrated installerscope:neversion:5.5.3

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.6.1

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.4

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.3

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8tscope: - version: -

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2

Trust: 0.3

vendor:splunkmodel:splunkscope:neversion:6.0.7

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp8scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.1.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:flex systemscope:eqversion:v70000

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.6

Trust: 0.3

vendor:hpmodel:imc uam e0302p07scope:neversion:7.1

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.2.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.6

Trust: 0.3

vendor:oraclemodel:secure global desktopscope:eqversion:4.71

Trust: 0.3

vendor:hpmodel:switch series (comwarescope:eqversion:10500v7)0

Trust: 0.3

vendor:asperasoftmodel:aspera faspexscope:eqversion:3.7.5

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.2.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0cscope: - version: -

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.2.0.0

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.1

Trust: 0.3

vendor:ibmmodel:qradar vulnerability managerscope:eqversion:7.2.3

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.2.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108scope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:systems director common agent for windowsscope:eqversion:6.3.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.5

Trust: 0.3

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.2.3

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.8.1.0

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.2.1

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:hpmodel:rascope:eqversion:0

Trust: 0.3

vendor:oraclemodel:tuxedoscope:eqversion:12.1.1.0

Trust: 0.3

vendor:bluecoatmodel:proxysg sgosscope:neversion:6.5.6.1

Trust: 0.3

vendor:bluecoatmodel:security analytics platformscope:eqversion:6.6

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.1.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10.4

Trust: 0.3

vendor:hpmodel:rf managerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.7.9.0

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.1

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:14.04

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.4

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.6.0

Trust: 0.3

vendor:ibmmodel:cognos planningscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.3

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0fscope: - version: -

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:12.04

Trust: 0.3

vendor:ibmmodel:tivoli management frameworkscope:eqversion:4.1.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:1.1

Trust: 0.3

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.3

Trust: 0.3

vendor:bluecoatmodel:packetshaper s-seriesscope:eqversion:11.1

Trust: 0.3

vendor:hpmodel:h.07scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:11.3

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.1.1

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp4scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.5

Trust: 0.3

vendor:hpmodel:ssl for openvmsscope:neversion:1.4-495

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.12

Trust: 0.3

vendor:bluecoatmodel:proxysg sgosscope:eqversion:6.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:cognos insightscope:eqversion:10.2.2.2

Trust: 0.3

vendor:hpmodel:office connect pmscope:eqversion:18100

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0jscope: - version: -

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.2

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0bscope: - version: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.1

Trust: 0.3

vendor:bluecoatmodel:content analysis systemscope:eqversion:1.1

Trust: 0.3

vendor:hpmodel:yascope:eqversion:0

Trust: 0.3

vendor:hpmodel:switch series r2311p05scope:neversion:5900

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:bladecenter t advanced management module 32r0835scope: - version: -

Trust: 0.3

vendor:hpmodel:msmscope:neversion:6.26.2.1.2

Trust: 0.3

vendor:hpmodel:bladesystem c-class onboard administratorscope:eqversion:4.30

Trust: 0.3

vendor:hpmodel:cloudsystem enterprise softwarescope:eqversion:8.1

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.3.0

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.1.0.0

Trust: 0.3

vendor:ibmmodel:lotus protector for mail securityscope:eqversion:2.80

Trust: 0.3

vendor:hpmodel:ssl for openvmsscope:eqversion:1.4-471

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.0

Trust: 0.3

vendor:bluecoatmodel:cacheflowscope:eqversion:2.2

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.2.2

Trust: 0.3

vendor:ibmmodel:initiate master data service provider hubscope:eqversion:9.7

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.5

Trust: 0.3

vendor:hpmodel:12500(comware r7328p04scope:neversion:v7)

Trust: 0.3

vendor:avayamodel:aura presence services sp2scope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:9.1

Trust: 0.3

vendor:avayamodel:aura presence services sp1scope:eqversion:6.1

Trust: 0.3

vendor:asperasoftmodel:aspera consolescope:eqversion:2.0.1

Trust: 0.3

vendor:ibmmodel:systems director common agent for linuxscope:eqversion:6.3.3

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3.3

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp9scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.3.2

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:systems director common agent for linuxscope:eqversion:6.3.4

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.5

Trust: 0.3

vendor:hpmodel:wscope:eqversion:0

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.1.1

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1.2

Trust: 0.3

vendor:hpmodel:hp-ux b.11.31scope: - version: -

Trust: 0.3

vendor:bluecoatmodel:content analysis system softwarescope:eqversion:1.1.1.1

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:lotus protector for mail securityscope:eqversion:2.8.1.0

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.7.7.0

Trust: 0.3

vendor:opensslmodel:project openssl beta3scope:eqversion:1.0

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:6.0.2

Trust: 0.3

vendor:opensslmodel:project openssl fscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:bladecenter -tscope:eqversion:8730

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.1

Trust: 0.3

vendor:citrixmodel:cloudbridgescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp5scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.6

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.3

Trust: 0.3

vendor:hpmodel:version control repository managerscope:neversion:7.5.1

Trust: 0.3

vendor:hpmodel:pbscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:nextscale n1200 enclosure fan power controller fhet13a-2.00scope: - version: -

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.2

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler for applications fp01scope:eqversion:8.5

Trust: 0.3

vendor:hpmodel:msmscope:neversion:6.56.5.1.0

Trust: 0.3

vendor:ibmmodel:initiate master data service patient hubscope:eqversion:9.5

Trust: 0.3

vendor:ibmmodel:flex system chassis management module 1.1.0scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.3

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.5

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1dscope: - version: -

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.9

Trust: 0.3

vendor:ibmmodel:bladecenter -hscope:eqversion:7989

Trust: 0.3

vendor:ibmmodel:rational software architectscope:eqversion:9.1

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3.10

Trust: 0.3

vendor:ibmmodel:flex system fc3171 8gb san switchscope:eqversion:9.1.2

Trust: 0.3

vendor:opensslmodel:project openssl beta1scope:eqversion:1.0.1

Trust: 0.3

vendor:ibmmodel:bladecenter -htscope:eqversion:8740

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10.5

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.2.1.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.2

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:5.0.4

Trust: 0.3

vendor:bluecoatmodel:cacheflowscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.4

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.2.1

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:cognos controllerscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:cognos controllerscope:eqversion:10.1.1

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:asperasoftmodel:aspera consolescope:eqversion:2.3

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.6.1

Trust: 0.3

vendor:asperasoftmodel:aspera faspexscope:eqversion:3.7.7

Trust: 0.3

vendor:applemodel:xcodescope:neversion:7.0

Trust: 0.3

vendor:hpmodel:switch series r2111p06scope:neversion:11900

Trust: 0.3

vendor:hpmodel:imc uamscope:eqversion:0

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:5.0.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.8

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.6

Trust: 0.3

vendor:bluecoatmodel:packetshaperscope:eqversion:9.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10

Trust: 0.3

vendor:asperasoftmodel:aspera orchestratorscope:neversion:2.10

Trust: 0.3

vendor:ibmmodel:flex system fc3171 8gb san switchscope:eqversion:9.1.1

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3.2

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.1.3

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.4

Trust: 0.3

vendor:ibmmodel:systems director common agent for windowsscope:eqversion:6.3.3

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0nscope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:insight control server provisioning 7.4.0ascope: - version: -

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:eqversion:7.4.1

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.4.0

Trust: 0.3

vendor:ibmmodel:sterling connect:enterprise http optionscope:eqversion:1.4

Trust: 0.3

vendor:hpmodel:ei switch seriesscope:eqversion:51300

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:cognos tm1scope:eqversion:10.2

Trust: 0.3

vendor:hpmodel:yscope:eqversion:0

Trust: 0.3

vendor:hpmodel:switch seriesscope:eqversion:59200

Trust: 0.3

vendor:hpmodel:uscope:eqversion:0

Trust: 0.3

vendor:hpmodel:insight controlscope:neversion:7.5.1

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:2.4.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.3.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.34

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:14.0

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:flex system chassis management module 2.5.3tscope:neversion: -

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:8.5

Trust: 0.3

vendor:hpmodel:lscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v3500-

Trust: 0.3

vendor:hpmodel:server migration packscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.6

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.2.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.6.2

Trust: 0.3

vendor:hpmodel:m220scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:56002

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0hscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.6.2

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:flex system chassis management module 1.0.0scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp3scope:eqversion:4.0.0

Trust: 0.3

vendor:hpmodel:imc wsmscope:eqversion:0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9.5

Trust: 0.3

vendor:ibmmodel:cognos controllerscope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:sterling b2b integratorscope:eqversion:5.1

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3

Trust: 0.3

vendor:asperasoftmodel:aspera ondemand for amazonscope:eqversion:0

Trust: 0.3

vendor:hpmodel:msmscope:neversion:6.36.3.1.0

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:neversion:1.1.0.9

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.2

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.1.1

Trust: 0.3

vendor:avayamodel:aura system manager sp3scope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.5

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8oscope: - version: -

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.2

Trust: 0.3

vendor:hpmodel:server migration packscope:neversion:7.5.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.1

Trust: 0.3

vendor:ibmmodel:bladecenter -hscope:eqversion:1886

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1bscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0kscope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v3700-

Trust: 0.3

vendor:hpmodel:switch seriesscope:eqversion:59000

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.1

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2.1

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.4

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.3.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.0.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.6.2

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:4.2

Trust: 0.3

vendor:hpmodel:msr2000scope:eqversion:0

Trust: 0.3

vendor:hpmodel:ascope:eqversion:0

Trust: 0.3

vendor:bluecoatmodel:directorscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp1scope:eqversion:4.0.0

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:qradar siemscope:eqversion:7.2.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:cognos controllerscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp7scope:eqversion:4.0.0

Trust: 0.3

vendor:avayamodel:aura utility servicesscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:sterling b2b integratorscope:eqversion:5.2

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.0.1

Trust: 0.3

vendor:ibmmodel:bladecenter -escope:eqversion:8677

Trust: 0.3

vendor:ibmmodel:nextscale n1200 enclosure fan power controller fhet17a-2.02scope: - version: -

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.5.2

Trust: 0.3

vendor:ibmmodel:cognos controllerscope:eqversion:10.2

Trust: 0.3

vendor:ibmmodel:systems director common agent for linuxscope:eqversion:6.3.2

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.3.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.8.5

Trust: 0.3

vendor:bluecoatmodel:malware analyzer g2scope:eqversion:4.1

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.2.1

Trust: 0.3

vendor:hpmodel:fscope:eqversion:0

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.04

Trust: 0.3

vendor:ibmmodel:nextscale n1200 enclosure fan power controller fhet24j-2.10scope:neversion: -

Trust: 0.3

vendor:asperasoftmodel:aspera enterprise serverscope:neversion:3.5.2

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8sscope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.6.2

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:qradar risk manager mr2scope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.6.1

Trust: 0.3

vendor:bluecoatmodel:proxysg sgosscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.1

Trust: 0.3

vendor:hpmodel:switch series r1005p15scope:neversion:12900

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.3.0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.3

Trust: 0.3

vendor:avayamodel:aura utility servicesscope:eqversion:6.2

Trust: 0.3

vendor:hpmodel:office connect pscope:eqversion:18100

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:7.1

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:6.0.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.1

Trust: 0.3

vendor:asperasoftmodel:aspera orchestratorscope:eqversion:0

Trust: 0.3

vendor:bluecoatmodel:norman shark industrial control system protectionscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:8.1

Trust: 0.3

vendor:bluecoatmodel:norman shark network protectionscope:neversion:5.2.3

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.37

Trust: 0.3

vendor:citrixmodel:netscaler service delivery appliancescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deploymentscope:eqversion:7.1.1

Trust: 0.3

vendor:hpmodel:oneviewscope:neversion:1.20

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:neversion:7.5.1

Trust: 0.3

vendor:opensslmodel:project openssl beta2scope:eqversion:1.0.1

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.2.1

Trust: 0.3

vendor:hpmodel:oneviewscope:eqversion:1.10

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:11.4

Trust: 0.3

vendor:ibmmodel:nextscale n1200 enclosure fan power controller fhet24g-2.09scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.5

Trust: 0.3

vendor:susemodel:manager for sle sp2scope:eqversion:111.7

Trust: 0.3

vendor:susemodel:studio onsitescope:eqversion:1.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.4

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.6

Trust: 0.3

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.3.2

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.0

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:5.0.8

Trust: 0.3

vendor:hpmodel:cloudsystem foundationscope:neversion:8.1.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:8.7

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.0.0

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.2.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.3

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:10.0

Trust: 0.3

vendor:hpmodel:office connect plscope:eqversion:18100

Trust: 0.3

vendor:bluecoatmodel:content analysis systemscope:neversion:1.2.3.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.6

Trust: 0.3

vendor:bluecoatmodel:reporter's isoscope:eqversion:9.4

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:5.0.3

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.0

Trust: 0.3

vendor:hpmodel:oneviewscope:eqversion:1.05

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.3

Trust: 0.3

vendor:hpmodel:systems insight manager 7.4.0ascope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.2

Trust: 0.3

vendor:hpmodel:tscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.5.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.5

Trust: 0.3

vendor:hpmodel:vsr1000 r0204p01scope:neversion: -

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3.4

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:8.4

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.4

Trust: 0.3

vendor:hpmodel:storage provisioning managerscope:eqversion:2.3

Trust: 0.3

vendor:ibmmodel:flex system en6131 40gb ethernet switchscope:neversion:3.4.1110

Trust: 0.3

vendor:ibmmodel:security virtual server protection for vmwarescope:eqversion:1.1.1

Trust: 0.3

vendor:hpmodel:ssl for openvmsscope:eqversion:1.4-476

Trust: 0.3

vendor:hpmodel:switch series r2311p05scope:neversion:5920

Trust: 0.3

vendor:asperasoftmodel:aspera point to pointscope:neversion:3.5.2

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:neversion:7.4.1

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for images system editionscope:eqversion:x7.1.1.0

Trust: 0.3

vendor:ibmmodel:systems director common agent for windowsscope:eqversion:6.3.2

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:9.1

Trust: 0.3

vendor:bluecoatmodel:security analytics platformscope:eqversion:7.1

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.3.3

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1hscope: - version: -

Trust: 0.3

vendor:ibmmodel:cognos tm1scope:eqversion:10.1.1

Trust: 0.3

vendor:hpmodel:ei switch series r3108p03scope:neversion:5130

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.0

Trust: 0.3

sources: BID: 70586 // CNNVD: CNNVD-201410-636 // NVD: CVE-2014-3567

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-3567
value: HIGH

Trust: 1.0

CNNVD: CNNVD-201410-636
value: HIGH

Trust: 0.6

VULMON: CVE-2014-3567
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2014-3567
severity: HIGH
baseScore: 7.1
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

sources: VULMON: CVE-2014-3567 // CNNVD: CNNVD-201410-636 // NVD: CVE-2014-3567

PROBLEMTYPE DATA

problemtype:CWE-399

Trust: 1.0

problemtype:CWE-20

Trust: 1.0

sources: NVD: CVE-2014-3567

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 130241 // CNNVD: CNNVD-201410-636

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201410-636

PATCH

title:openssl-1.0.0ourl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=52068

Trust: 0.6

title:openssl-0.9.8zcurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=52067

Trust: 0.6

title:openssl-1.0.1jurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=52069

Trust: 0.6

title:The Registerurl:https://www.theregister.co.uk/2014/10/15/openssl_ddos_vulns/

Trust: 0.2

title:Red Hat: Critical: rhev-hypervisor6 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20150126 - Security Advisory

Trust: 0.1

title:Red Hat: CVE-2014-3567url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2014-3567

Trust: 0.1

title:Ubuntu Security Notice: openssl vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2385-1

Trust: 0.1

title:Debian Security Advisories: DSA-3053-1 openssl -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=89bdef3607a7448566a930eca0e94cb3

Trust: 0.1

title:Amazon Linux AMI: ALAS-2014-427url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2014-427

Trust: 0.1

title:Symantec Security Advisories: SA87 : OpenSSL Security Advisory 15-Oct-2014url:https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories&qid=374cff59719675d8235f907c21b99bfc

Trust: 0.1

title:Tenable Security Advisories: [R7] OpenSSL '20141015' Advisory Affects Tenable Productsurl:https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories&qid=TNS-2014-11

Trust: 0.1

title:IBM: IBM Security Bulletin: Fabric OS firmware for Brocade 8Gb SAN Switch Module for BladeCenter is affected by vulnerabilities in OpenSSL and OpenSSHurl:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=b7f5b1e7edcafce07f28205855d4db49

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - January 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=4a692d6d60aa31507cb101702b494c51

Trust: 0.1

title:Splunk Security Announcements: Splunk Enterprise versions 6.0.7 and 5.0.11 address three vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=splunk_security_announcements&qid=555e6256ba536e4a20d40e659e367839

Trust: 0.1

title:Splunk Security Announcements: Splunk Enterprise 6.1.5 addresses two vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=splunk_security_announcements&qid=dfed8c47fbdf5e7bb5fbbdd725bdfb67

Trust: 0.1

title:Citrix Security Bulletins: Multiple Security Vulnerabilities in Citrix NetScaler Platform IPMI Lights Out Management (LOM) firmwareurl:https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins&qid=eb059834b7f24e2562bcf592b6d0afbc

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - July 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=459961024c4bdce7bb3a1a40a65a6f2e

Trust: 0.1

title:rhsecapiurl:https://github.com/RedHatOfficial/rhsecapi

Trust: 0.1

title:cve-pyliburl:https://github.com/RedHatProductSecurity/cve-pylib

Trust: 0.1

sources: VULMON: CVE-2014-3567 // CNNVD: CNNVD-201410-636

EXTERNAL IDS

db:NVDid:CVE-2014-3567

Trust: 3.4

db:BIDid:70586

Trust: 1.4

db:SECUNIAid:62124

Trust: 1.1

db:SECUNIAid:62030

Trust: 1.1

db:SECUNIAid:61058

Trust: 1.1

db:SECUNIAid:59627

Trust: 1.1

db:SECUNIAid:61819

Trust: 1.1

db:SECUNIAid:61130

Trust: 1.1

db:SECUNIAid:61207

Trust: 1.1

db:SECUNIAid:61837

Trust: 1.1

db:SECUNIAid:61990

Trust: 1.1

db:SECUNIAid:61298

Trust: 1.1

db:SECUNIAid:62070

Trust: 1.1

db:SECUNIAid:61073

Trust: 1.1

db:SECUNIAid:61959

Trust: 1.1

db:SECTRACKid:1031052

Trust: 1.1

db:MCAFEEid:SB10091

Trust: 1.1

db:AUSCERTid:ESB-2022.0696

Trust: 0.6

db:AUSCERTid:ESB-2019.2148

Trust: 0.6

db:CNNVDid:CNNVD-201410-636

Trust: 0.6

db:VULMONid:CVE-2014-3567

Trust: 0.1

db:PACKETSTORMid:131306

Trust: 0.1

db:PACKETSTORMid:130241

Trust: 0.1

db:PACKETSTORMid:128838

Trust: 0.1

db:PACKETSTORMid:131014

Trust: 0.1

db:PACKETSTORMid:132082

Trust: 0.1

db:PACKETSTORMid:130144

Trust: 0.1

db:PACKETSTORMid:128921

Trust: 0.1

db:PACKETSTORMid:128969

Trust: 0.1

db:PACKETSTORMid:132081

Trust: 0.1

db:PACKETSTORMid:133617

Trust: 0.1

db:PACKETSTORMid:128808

Trust: 0.1

db:PACKETSTORMid:128706

Trust: 0.1

db:PACKETSTORMid:128793

Trust: 0.1

db:PACKETSTORMid:169664

Trust: 0.1

sources: VULMON: CVE-2014-3567 // BID: 70586 // PACKETSTORM: 131306 // PACKETSTORM: 130241 // PACKETSTORM: 128838 // PACKETSTORM: 131014 // PACKETSTORM: 132082 // PACKETSTORM: 130144 // PACKETSTORM: 128921 // PACKETSTORM: 128969 // PACKETSTORM: 132081 // PACKETSTORM: 133617 // PACKETSTORM: 128808 // PACKETSTORM: 128706 // PACKETSTORM: 128793 // PACKETSTORM: 169664 // CNNVD: CNNVD-201410-636 // NVD: CVE-2014-3567

REFERENCES

url:https://www.openssl.org/news/secadv_20141015.txt

Trust: 1.6

url:http://www-01.ibm.com/support/docview.wss?uid=swg21686997

Trust: 1.4

url:http://www.splunk.com/view/sp-caaanst

Trust: 1.4

url:http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html

Trust: 1.4

url:http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc

Trust: 1.4

url:https://support.citrix.com/article/ctx216642

Trust: 1.4

url:http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-3567

Trust: 1.4

url:http://www.securityfocus.com/bid/70586

Trust: 1.2

url:http://rhn.redhat.com/errata/rhsa-2014-1652.html

Trust: 1.2

url:http://rhn.redhat.com/errata/rhsa-2014-1692.html

Trust: 1.2

url:http://rhn.redhat.com/errata/rhsa-2015-0126.html

Trust: 1.2

url:http://www.mandriva.com/security/advisories?name=mdvsa-2014:203

Trust: 1.1

url:http://www.debian.org/security/2014/dsa-3053

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=141477196830952&w=2

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html

Trust: 1.1

url:http://www.ubuntu.com/usn/usn-2385-1

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html

Trust: 1.1

url:http://secunia.com/advisories/61130

Trust: 1.1

url:http://secunia.com/advisories/61073

Trust: 1.1

url:http://secunia.com/advisories/62070

Trust: 1.1

url:https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6

Trust: 1.1

url:http://www.securitytracker.com/id/1031052

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html

Trust: 1.1

url:ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2014-015.txt.asc

Trust: 1.1

url:http://secunia.com/advisories/61207

Trust: 1.1

url:http://secunia.com/advisories/62030

Trust: 1.1

url:http://secunia.com/advisories/61819

Trust: 1.1

url:http://secunia.com/advisories/61058

Trust: 1.1

url:http://secunia.com/advisories/61990

Trust: 1.1

url:http://secunia.com/advisories/61837

Trust: 1.1

url:http://secunia.com/advisories/62124

Trust: 1.1

url:http://support.apple.com/ht204244

Trust: 1.1

url:http://lists.apple.com/archives/security-announce/2015/jan/msg00003.html

Trust: 1.1

url:http://security.gentoo.org/glsa/glsa-201412-39.xml

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142103967620673&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142495837901899&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142624590206005&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142118135300698&w=2

Trust: 1.1

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:062

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142791032306609&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142834685803386&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142804214608580&w=2

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05158380

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05150888

Trust: 1.1

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10091

Trust: 1.1

url:http://secunia.com/advisories/61959

Trust: 1.1

url:http://secunia.com/advisories/61298

Trust: 1.1

url:http://secunia.com/advisories/59627

Trust: 1.1

url:http://advisories.mageia.org/mgasa-2014-0416.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=143290437727362&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=143290583027876&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=143290522027658&w=2

Trust: 1.1

url:http://lists.apple.com/archives/security-announce/2015/sep/msg00002.html

Trust: 1.1

url:https://support.apple.com/ht205217

Trust: 1.1

url:https://git.openssl.org/gitweb/?p=openssl.git%3ba=commit%3bh=7fd4ce6a997be5f5c9e744ac527725c2850de203

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3513

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2014-3566

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2014-3568

Trust: 0.8

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/

Trust: 0.6

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.6

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.0696

Trust: 0.6

url:http://www.ibm.com/support/docview.wss?uid=ibm10887855

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.2148/

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2014-3567

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21687676

Trust: 0.3

url:http://www.openssl.org

Trust: 0.3

url:https://bto.bluecoat.com/security-advisory/sa87

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21690537

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21959161

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21691210

Trust: 0.3

url:http://seclists.org/bugtraq/2015/may/158

Trust: 0.3

url:http://seclists.org/bugtraq/2015/may/156

Trust: 0.3

url:http://seclists.org/bugtraq/2015/may/157

Trust: 0.3

url:https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04574073

Trust: 0.3

url:http://seclists.org/bugtraq/2015/may/159

Trust: 0.3

url:http://seclists.org/bugtraq/2015/feb/151

Trust: 0.3

url:https://www.freebsd.org/security/advisories/freebsd-sa-14:23.openssl.asc

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04492722

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04540692

Trust: 0.3

url:http://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04561445

Trust: 0.3

url:https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04616259

Trust: 0.3

url:http://seclists.org/bugtraq/2015/apr/35

Trust: 0.3

url:https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04624296

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05150888

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05158380

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04533567

Trust: 0.3

url:https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04533567

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21686792

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098196

Trust: 0.3

url:https://support.asperasoft.com/entries/103000206-security-advisory-cve-2014-3513-cve-2014-3566-poodle-cve-2014-3567-cve-2014-3568

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097074

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21884030

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21959134

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21691005

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21688284

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21697995

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21697165

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21687801

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21689482

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097375

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21689101

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21700275

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098265

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1021548

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097587

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21701452

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098251

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098105

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21693662

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21689347

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097159

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097913

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21697162

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097867

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097911

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097807

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098586

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21689743

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=nas8n1020593

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21691140

Trust: 0.3

url:http://www.vmware.com/security/advisories/vmsa-2015-0001.html

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/101009000

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21699200

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21700489

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21687863

Trust: 0.3

url:www-01.ibm.com/support/docview.wss?uid=ssg1s1005003

Trust: 0.3

url:https://access.redhat.com/articles/11258

Trust: 0.3

url:https://access.redhat.com/security/team/contact/

Trust: 0.3

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.3

url:https://bugzilla.redhat.com/):

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-3511

Trust: 0.3

url:https://access.redhat.com/security/team/key/

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3567

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3566

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3508

Trust: 0.2

url:https://h20392.www2.hp.com/portal/swdepot/displayproductinfo.do?productnumber

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3509

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-5139

Trust: 0.2

url:https://www.hp.com/go/swa

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.2

url:https://access.redhat.com/articles/1232123

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/399.html

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2015:0126

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://usn.ubuntu.com/2385-1/

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=37192

Trust: 0.1

url:http://www.hp.com/go/oa

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0235

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3611

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/ht

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3646

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3611

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3511

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3645

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3645

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3646

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-0235

Trust: 0.1

url:http://www.mandriva.com/en/support/security/

Trust: 0.1

url:http://www.mandriva.com/en/support/security/advisories/

Trust: 0.1

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_

Trust: 0.1

url:http://www.hp.com/go/insightupdates

Trust: 0.1

url:https://twitter.com/vmwaresrc

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1044

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1044

Trust: 0.1

url:http://kb.vmware.com/kb/2078735

Trust: 0.1

url:http://kb.vmware.com/kb/2070666

Trust: 0.1

url:http://www.vmware.com/security/advisories

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3513

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1043

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-8370

Trust: 0.1

url:http://kb.vmware.com/kb/2075521

Trust: 0.1

url:http://kb.vmware.com/kb/2065832

Trust: 0.1

url:http://kb.vmware.com/kb/1055

Trust: 0.1

url:https://www.vmware.com/go/downloadplayer

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3568

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3660

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1043

Trust: 0.1

url:https://www.vmware.com/support/policies/lifecycle.html

Trust: 0.1

url:https://www.vmware.com/go/downloadworkstation

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3660

Trust: 0.1

url:http://kb.vmware.com/kb/2099265

Trust: 0.1

url:http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

Trust: 0.1

url:https://www.vmware.com/support/policies/security_response.html

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-8370

Trust: 0.1

url:https://www.vmware.com/go/download-vsphere

Trust: 0.1

url:http://h18013.www1.hp.com/products/servers/management/hpsim/download.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0248

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5910

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3185

Trust: 0.1

url:https://support.apple.com/kb/ht201222

Trust: 0.1

url:https://www.apple.com/support/security/pgp/

Trust: 0.1

url:https://developer.apple.com/xcode/downloads/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6394

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0251

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5909

Trust: 0.1

url:http://gpgtools.org

Trust: 0.1

url:http://security.freebsd.org/patches/sa-14:23/openssl-8.4.patch

Trust: 0.1

url:http://www.freebsd.org/handbook/makeworld.html>.

Trust: 0.1

url:http://security.freebsd.org/patches/sa-14:23/openssl-9.3.patch.asc

Trust: 0.1

url:http://svnweb.freebsd.org/base?view=revision&revision=nnnnnn>

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3513>

Trust: 0.1

url:http://security.freebsd.org/patches/sa-14:23/openssl-10.0.patch.asc

Trust: 0.1

url:http://security.freebsd.org/>.

Trust: 0.1

url:http://security.freebsd.org/advisories/freebsd-sa-14:23.openssl.asc>

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3566>

Trust: 0.1

url:http://security.freebsd.org/patches/sa-14:23/openssl-9.3.patch

Trust: 0.1

url:http://security.freebsd.org/patches/sa-14:23/openssl-10.0.patch

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3568>

Trust: 0.1

url:http://security.freebsd.org/patches/sa-14:23/openssl-8.4.patch.asc

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3567>

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-3513.html

Trust: 0.1

url:https://access.redhat.com/security/team/key/#package

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-3567.html

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3513

Trust: 0.1

url:https://www.openssl.org/~bodo/ssl-poodle.pdf

Trust: 0.1

url:https://tools.ietf.org/html/draft-ietf-tls-downgrade-scsv-00

Trust: 0.1

url:https://www.openssl.org/about/secpolicy.html

Trust: 0.1

sources: VULMON: CVE-2014-3567 // BID: 70586 // PACKETSTORM: 131306 // PACKETSTORM: 130241 // PACKETSTORM: 128838 // PACKETSTORM: 131014 // PACKETSTORM: 132082 // PACKETSTORM: 130144 // PACKETSTORM: 128921 // PACKETSTORM: 128969 // PACKETSTORM: 132081 // PACKETSTORM: 133617 // PACKETSTORM: 128808 // PACKETSTORM: 128706 // PACKETSTORM: 128793 // PACKETSTORM: 169664 // CNNVD: CNNVD-201410-636 // NVD: CVE-2014-3567

CREDITS

HP

Trust: 0.6

sources: PACKETSTORM: 131306 // PACKETSTORM: 131014 // PACKETSTORM: 132082 // PACKETSTORM: 128921 // PACKETSTORM: 128969 // PACKETSTORM: 132081

SOURCES

db:VULMONid:CVE-2014-3567
db:BIDid:70586
db:PACKETSTORMid:131306
db:PACKETSTORMid:130241
db:PACKETSTORMid:128838
db:PACKETSTORMid:131014
db:PACKETSTORMid:132082
db:PACKETSTORMid:130144
db:PACKETSTORMid:128921
db:PACKETSTORMid:128969
db:PACKETSTORMid:132081
db:PACKETSTORMid:133617
db:PACKETSTORMid:128808
db:PACKETSTORMid:128706
db:PACKETSTORMid:128793
db:PACKETSTORMid:169664
db:CNNVDid:CNNVD-201410-636
db:NVDid:CVE-2014-3567

LAST UPDATE DATE

2024-09-17T20:38:44.918000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2014-3567date:2023-11-07T00:00:00
db:BIDid:70586date:2016-09-09T15:00:00
db:CNNVDid:CNNVD-201410-636date:2022-02-18T00:00:00
db:NVDid:CVE-2014-3567date:2023-11-07T02:20:13.200

SOURCES RELEASE DATE

db:VULMONid:CVE-2014-3567date:2014-10-19T00:00:00
db:BIDid:70586date:2014-10-15T00:00:00
db:PACKETSTORMid:131306date:2015-04-06T19:11:05
db:PACKETSTORMid:130241date:2015-02-04T21:32:57
db:PACKETSTORMid:128838date:2014-10-24T20:07:16
db:PACKETSTORMid:131014date:2015-03-25T00:42:25
db:PACKETSTORMid:132082date:2015-05-29T23:37:23
db:PACKETSTORMid:130144date:2015-01-28T18:22:00
db:PACKETSTORMid:128921date:2014-10-31T23:08:29
db:PACKETSTORMid:128969date:2014-11-04T17:22:00
db:PACKETSTORMid:132081date:2015-05-29T23:37:11
db:PACKETSTORMid:133617date:2015-09-19T15:31:48
db:PACKETSTORMid:128808date:2014-10-22T19:54:29
db:PACKETSTORMid:128706date:2014-10-17T00:03:21
db:PACKETSTORMid:128793date:2014-10-22T18:52:41
db:PACKETSTORMid:169664date:2014-10-15T12:12:12
db:CNNVDid:CNNVD-201410-636date:2014-10-22T00:00:00
db:NVDid:CVE-2014-3567date:2014-10-19T01:55:13.933