ID

VAR-201410-1144


CVE

CVE-2014-3567


TITLE

OpenSSL of t1_lib.c of tls_decrypt_ticket Service disruption in functions (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2014-004940

DESCRIPTION

Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check failure. OpenSSL is prone to a denial-of-service vulnerability. An attacker can exploit this issue to crash the affected application, denying service to legitimate users. OpenSSL prior to 0.9.8zc, 1.0.0o, and 1.0.1j are vulnerable. CVE-2014-3566 ("POODLE") A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections. This update adds support for Fallback SCSV to mitigate this issue. CVE-2014-3568 When OpenSSL is configured with "no-ssl3" as a build option, servers could accept and complete a SSL 3.0 handshake, and clients could be configured to send them. We recommend that you upgrade your openssl packages. Release Date: 2014-10-28 Last Updated: 2014-11-03 Potential Security Impact: Remote Denial of Service (DoS), unauthorized access, man-in-the-middle (MitM) attack Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP-UX running OpenSSL. These vulnerabilities could be exploited remotely to create a Denial of Service (DoS), allow unauthorized access, or a man-in-the-middle (MitM) attack. This is the SSLv3 vulnerability known as "Padding Oracle on Downgraded Legacy Encryption" also known as "Poodle", which could be exploited remotely to allow disclosure of information. References: CVE-2014-3566 Man-in-the-Middle (MitM) attack CVE-2014-3567 Remote Unauthorized Access CVE-2014-3568 Remote Denial of Service (DoS) SSRT101767 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, B.11.31 running OpenSSL versions before v0.9.8zc BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2014-3566 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2014-3567 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2014-3568 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP has provided the following updates to resolve these vulnerabilities. The updates are available from the following site. https://h20392.www2.hp.com/portal/swdepot/displayProductInfo.do?productNumber =OPENSSL11I HP-UX Release HP-UX OpenSSL version B.11.11 (11i v1) A.00.09.08zc.001_HP-UX_B.11.11_32+64.depot B.11.23 (11i v2) A.00.09.08zc.002_HP-UX_B.11.23_IA-PA.depot B.11.31 (11i v3) A.00.09.08zc.003_HP-UX_B.11.31_IA-PA.depot MANUAL ACTIONS: Yes - Update Install OpenSSL A.00.09.08zc or subsequent PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa The following text is for use by the HP-UX Software Assistant. AFFECTED VERSIONS HP-UX B.11.11 ================== openssl.OPENSSL-CER openssl.OPENSSL-CONF openssl.OPENSSL-DOC openssl.OPENSSL-INC openssl.OPENSSL-LIB openssl.OPENSSL-MAN openssl.OPENSSL-MIS openssl.OPENSSL-PRNG openssl.OPENSSL-PVT openssl.OPENSSL-RUN openssl.OPENSSL-SRC action: install revision A.00.09.08zc.001 or subsequent HP-UX B.11.23 ================== openssl.OPENSSL-CER openssl.OPENSSL-CONF openssl.OPENSSL-DOC openssl.OPENSSL-INC openssl.OPENSSL-LIB openssl.OPENSSL-MAN openssl.OPENSSL-MIS openssl.OPENSSL-PRNG openssl.OPENSSL-PVT openssl.OPENSSL-RUN openssl.OPENSSL-SRC action: install revision A.00.09.08zc.002 or subsequent HP-UX B.11.31 ================== openssl.OPENSSL-CER openssl.OPENSSL-CONF openssl.OPENSSL-DOC openssl.OPENSSL-INC openssl.OPENSSL-LIB openssl.OPENSSL-MAN openssl.OPENSSL-MIS openssl.OPENSSL-PRNG openssl.OPENSSL-PVT openssl.OPENSSL-RUN openssl.OPENSSL-SRC action: install revision A.00.09.08zc.003 or subsequent END AFFECTED VERSIONS HISTORY Version:1 (rev.1) - 28 October 2014 Initial release Version:2 (rev.2) - 3 November 2014 Updated download location Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDVSA-2015:062 http://www.mandriva.com/en/support/security/ _______________________________________________________________________ Package : openssl Date : March 27, 2015 Affected: Business Server 2.0 _______________________________________________________________________ Problem Description: Multiple vulnerabilities has been discovered and corrected in openssl: Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, allows remote attackers to inject data across sessions or cause a denial of service (use-after-free and parsing error) via an SSL connection in a multithreaded environment (CVE-2010-5298). The Montgomery ladder implementation in OpenSSL through 1.0.0l does not ensure that certain swap operations have a constant-time behavior, which makes it easier for local users to obtain ECDSA nonces via a FLUSH+RELOAD cache side-channel attack (CVE-2014-0076). The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug (CVE-2014-0160). OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the CCS Injection vulnerability (CVE-2014-0224). The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the POODLE issue (CVE-2014-3566). NOTE: this issue became relevant after the CVE-2014-3568 fix (CVE-2014-3569). The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not properly calculate the square of a BIGNUM value, which might make it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors, related to crypto/bn/asm/mips.pl, crypto/bn/asm/x86_64-gcc.c, and crypto/bn/bn_asm.c (CVE-2014-3570). The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct ECDHE-to-ECDH downgrade attacks and trigger a loss of forward secrecy by omitting the ServerKeyExchange message (CVE-2014-3572). OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce certain constraints on certificate data, which allows remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a certificate&#039;s unsigned portion, related to crypto/asn1/a_verify.c, crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c (CVE-2014-8275). The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the FREAK issue. NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations (CVE-2015-0204). The ssl3_get_cert_verify function in s3_srvr.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k accepts client authentication with a Diffie-Hellman (DH) certificate without requiring a CertificateVerify message, which allows remote attackers to obtain access without knowledge of a private key via crafted TLS Handshake Protocol traffic to a server that recognizes a Certification Authority with DH support (CVE-2015-0205). The PKCS#7 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly handle a lack of outer ContentInfo, which allows attackers to cause a denial of service (NULL pointer dereference and application crash) by leveraging an application that processes arbitrary PKCS#7 data and providing malformed data with ASN.1 encoding, related to crypto/pkcs7/pk7_doit.c and crypto/pkcs7/pk7_lib.c (CVE-2015-0289). The updated packages have been upgraded to the 1.0.1m version where these security flaws has been fixed. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-5298 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0076 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0195 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0198 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0221 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0224 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3470 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3513 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3569 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3570 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3571 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3572 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8275 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0204 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0205 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0206 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0209 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0286 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0287 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0288 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0289 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0293 http://openssl.org/news/secadv_20150108.txt http://openssl.org/news/secadv_20150319.txt _______________________________________________________________________ Updated Packages: Mandriva Business Server 2/X86_64: 324a85f7e1165ab02881e44dbddaf599 mbs2/x86_64/lib64openssl1.0.0-1.0.1m-1.mbs2.x86_64.rpm 9c0bfb6ebd43cb6d81872abf71b4f85f mbs2/x86_64/lib64openssl-devel-1.0.1m-1.mbs2.x86_64.rpm 58df54e72ca7270210c7d8dd23df402b mbs2/x86_64/lib64openssl-engines1.0.0-1.0.1m-1.mbs2.x86_64.rpm b5313ffb5baaa65aea05eb05486d309a mbs2/x86_64/lib64openssl-static-devel-1.0.1m-1.mbs2.x86_64.rpm a9890ce4c33630cb9e00f3b2910dd784 mbs2/x86_64/openssl-1.0.1m-1.mbs2.x86_64.rpm 521297a5fe26e2de0c1222d8d03382d1 mbs2/SRPMS/openssl-1.0.1m-1.mbs2.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2015-01-27-4 OS X 10.10.2 and Security Update 2015-001 OS X 10.10.2 and Security Update 2015-001 are now available and address the following: AFP Server Available for: OS X Mavericks v10.9.5 Impact: A remote attacker may be able to determine all the network addresses of the system Description: The AFP file server supported a command which returned all the network addresses of the system. This issue was addressed by removing the addresses from the result. CVE-ID CVE-2014-4426 : Craig Young of Tripwire VERT bash Available for: OS X Yosemite v10.10 and v10.10.1 Impact: Multiple vulnerabilities in bash, including one that may allow local attackers to execute arbitrary code Description: Multiple vulnerabilities existed in bash. These issues were addressed by updating bash to patch level 57. CVE-ID CVE-2014-6277 CVE-2014-7186 CVE-2014-7187 Bluetooth Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: An integer signedness error existed in IOBluetoothFamily which allowed manipulation of kernel memory. This issue was addressed through improved bounds checking. This issue does not affect OS X Yosemite systems. CVE-ID CVE-2014-4497 Bluetooth Available for: OS X Yosemite v10.10 and v10.10.1 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: An error existed in the Bluetooth driver that allowed a malicious application to control the size of a write to kernel memory. The issue was addressed through additional input validation. CVE-ID CVE-2014-8836 : Ian Beer of Google Project Zero Bluetooth Available for: OS X Yosemite v10.10 and v10.10.1 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: Multiple security issues existed in the Bluetooth driver, allowing a malicious application to execute arbitrary code with system privilege. The issues were addressed through additional input validation. CVE-ID CVE-2014-8837 : Roberto Paleari and Aristide Fattori of Emaze Networks CFNetwork Cache Available for: OS X Yosemite v10.10 and v10.10.1 Impact: Website cache may not be fully cleared after leaving private browsing Description: A privacy issue existed where browsing data could remain in the cache after leaving private browsing. This issue was addressed through a change in caching behavior. CVE-ID CVE-2014-4460 CoreGraphics Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: An integer overflow existed in the handling of PDF files. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-4481 : Felipe Andres Manzano of the Binamuse VRT, via the iSIGHT Partners GVP Program CPU Software Available for: OS X Yosemite v10.10 and v10.10.1, for: MacBook Pro Retina, MacBook Air (Mid 2013 and later), iMac (Late 2013 and later), Mac Pro (Late 2013) Impact: A malicious Thunderbolt device may be able to affect firmware flashing Description: Thunderbolt devices could modify the host firmware if connected during an EFI update. This issue was addressed by not loading option ROMs during updates. CVE-ID CVE-2014-4498 : Trammell Hudson of Two Sigma Investments CommerceKit Framework Available for: OS X Yosemite v10.10 and v10.10.1 Impact: An attacker with access to a system may be able to recover Apple ID credentials Description: An issue existed in the handling of App Store logs. The App Store process could log Apple ID credentials in the log when additional logging was enabled. This issue was addressed by disallowing logging of credentials. CVE-ID CVE-2014-4499 : Sten Petersen CoreGraphics Available for: OS X Yosemite v10.10 and v10.10.1 Impact: Some third-party applications with non-secure text entry and mouse events may log those events Description: Due to the combination of an uninitialized variable and an application's custom allocator, non-secure text entry and mouse events may have been logged. This issue was addressed by ensuring that logging is off by default. This issue did not affect systems prior to OS X Yosemite. CVE-ID CVE-2014-1595 : Steven Michaud of Mozilla working with Kent Howard CoreGraphics Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5 Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in the handling of PDF files. The issue was addressed through improved bounds checking. This issue does not affect OS X Yosemite systems. CVE-ID CVE-2014-8816 : Mike Myers, of Digital Operatives LLC CoreSymbolication Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: Multiple type confusion issues existed in coresymbolicationd's handling of XPC messages. These issues were addressed through improved type checking. CVE-ID CVE-2014-8817 : Ian Beer of Google Project Zero FontParser Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: Processing a maliciously crafted .dfont file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in the handling of .dfont files. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-4484 : Gaurav Baruah working with HP's Zero Day Initiative FontParser Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of font files. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-4483 : Apple Foundation Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: Viewing a maliciously crafted XML file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the XML parser. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-4485 : Apple Intel Graphics Driver Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: Multiple vulnerabilities in Intel graphics driver Description: Multiple vulnerabilities existed in the Intel graphics driver, the most serious of which may have led to arbitrary code execution with system privileges. This update addresses the issues through additional bounds checks. CVE-ID CVE-2014-8819 : Ian Beer of Google Project Zero CVE-2014-8820 : Ian Beer of Google Project Zero CVE-2014-8821 : Ian Beer of Google Project Zero IOAcceleratorFamily Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A null pointer dereference existed in IOAcceleratorFamily's handling of certain IOService userclient types. This issue was addressed through improved validation of IOAcceleratorFamily contexts. CVE-ID CVE-2014-4486 : Ian Beer of Google Project Zero IOHIDFamily Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A buffer overflow existed in IOHIDFamily. This issue was addressed with improved bounds checking. CVE-ID CVE-2014-4487 : TaiG Jailbreak Team IOHIDFamily Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A validation issue existed in IOHIDFamily's handling of resource queue metadata. This issue was addressed through improved validation of metadata. CVE-ID CVE-2014-4488 : Apple IOHIDFamily Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A null pointer dereference existed in IOHIDFamily's handling of event queues. This issue was addressed through improved validation of IOHIDFamily event queue initialization. CVE-ID CVE-2014-4489 : @beist IOHIDFamily Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: Executing a malicious application may result in arbitrary code execution within the kernel Description: A bounds checking issue existed in a user client vended by the IOHIDFamily driver which allowed a malicious application to overwrite arbitrary portions of the kernel address space. The issue is addressed by removing the vulnerable user client method. CVE-ID CVE-2014-8822 : Vitaliy Toropov working with HP's Zero Day Initiative IOKit Available for: OS X Yosemite v10.10 and v10.10.1 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: An integer overflow existed in the handling of IOKit functions. This issue was addressed through improved validation of IOKit API arguments. CVE-ID CVE-2014-4389 : Ian Beer of Google Project Zero IOUSBFamily Available for: OS X Yosemite v10.10 and v10.10.1 Impact: A privileged application may be able to read arbitrary data from kernel memory Description: A memory access issue existed in the handling of IOUSB controller user client functions. This issue was addressed through improved argument validation. CVE-ID CVE-2014-8823 : Ian Beer of Google Project Zero Kernel Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: Specifying a custom cache mode allowed writing to kernel read-only shared memory segments. This issue was addressed by not granting write permissions as a side-effect of some custom cache modes. CVE-ID CVE-2014-4495 : Ian Beer of Google Project Zero Kernel Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A validation issue existed in the handling of certain metadata fields of IODataQueue objects. This issue was addressed through improved validation of metadata. CVE-ID CVE-2014-8824 : @PanguTeam Kernel Available for: OS X Yosemite v10.10 and v10.10.1 Impact: A local attacker can spoof directory service responses to the kernel, elevate privileges, or gain kernel execution Description: Issues existed in identitysvc validation of the directory service resolving process, flag handling, and error handling. This issue was addressed through improved validation. CVE-ID CVE-2014-8825 : Alex Radocea of CrowdStrike Kernel Available for: OS X Yosemite v10.10 and v10.10.1 Impact: A local user may be able to determine kernel memory layout Description: Multiple uninitialized memory issues existed in the network statistics interface, which led to the disclosure of kernel memory content. This issue was addressed through additional memory initialization. CVE-ID CVE-2014-4371 : Fermin J. Serna of the Google Security Team CVE-2014-4419 : Fermin J. Serna of the Google Security Team CVE-2014-4420 : Fermin J. Serna of the Google Security Team CVE-2014-4421 : Fermin J. Serna of the Google Security Team Kernel Available for: OS X Mavericks v10.9.5 Impact: A person with a privileged network position may cause a denial of service Description: A race condition issue existed in the handling of IPv6 packets. This issue was addressed through improved lock state checking. CVE-ID CVE-2011-2391 Kernel Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: Maliciously crafted or compromised applications may be able to determine addresses in the kernel Description: An information disclosure issue existed in the handling of APIs related to kernel extensions. Responses containing an OSBundleMachOHeaders key may have included kernel addresses, which may aid in bypassing address space layout randomization protection. This issue was addressed by unsliding the addresses before returning them. CVE-ID CVE-2014-4491 : @PanguTeam, Stefan Esser Kernel Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A validation issue existed in the handling of certain metadata fields of IOSharedDataQueue objects. This issue was addressed through relocation of the metadata. CVE-ID CVE-2014-4461 : @PanguTeam LaunchServices Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: A malicious JAR file may bypass Gatekeeper checks Description: An issue existed in the handling of application launches which allowed certain malicious JAR files to bypass Gatekeeper checks. This issue was addressed through improved handling of file type metadata. CVE-ID CVE-2014-8826 : Hernan Ochoa of Amplia Security libnetcore Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: A malicious, sandboxed app can compromise the networkd daemon Description: Multiple type confusion issues existed in networkd's handling of interprocess communication. By sending networkd a maliciously formatted message, it may have been possible to execute arbitrary code as the networkd process. The issue is addressed through additional type checking. CVE-ID CVE-2014-4492 : Ian Beer of Google Project Zero LoginWindow Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: A Mac may not lock immediately upon wake Description: An issue existed in the rendering of the lock screen. This issue was address through improved screen rendering while locked. CVE-ID CVE-2014-8827 : Xavier Bertels of Mono, and multiple OS X seed testers lukemftp Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: Using the command line ftp tool to fetch files from a malicious http server may lead to arbitrary code execution Description: A command injection issue existed in the handling of HTTP redirects. This issue was addressed through improved validation of special characters. CVE-ID CVE-2014-8517 OpenSSL Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: Multiple vulnerabilities in OpenSSL 0.9.8za, including one that may allow an attacker to downgrade connections to use weaker cipher-suites in applications using the library Description: Multiple vulnerabilities existed in OpenSSL 0.9.8za. These issues were addressed by updating OpenSSL to version 0.9.8zc. CVE-ID CVE-2014-3566 CVE-2014-3567 CVE-2014-3568 Sandbox Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5 Impact: A sandboxed process may be able to circumvent sandbox restrictions Description: A design issue existed in the caching of sandbox profiles which allowed sandboxed applications to gain write access to the cache. This issue was addressed by restricting write access to paths containing a "com.apple.sandbox" segment. This issue does not affect OS X Yosemite v10.10 or later. CVE-ID CVE-2014-8828 : Apple SceneKit Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5 Impact: A malicious application could execute arbitrary code leading to compromise of user information Description: Multiple out of bounds write issues existed in SceneKit. These issues were addressed through improved bounds checking. CVE-ID CVE-2014-8829 : Jose Duart of the Google Security Team SceneKit Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: Viewing a maliciously crafted Collada file may lead to an unexpected application termination or arbitrary code execution Description: A heap buffer overflow existed in SceneKit's handling of Collada files. Viewing a maliciously crafted Collada file may have led to an unexpected application termination or arbitrary code execution. This issue was addressed through improved validation of accessor elements. CVE-ID CVE-2014-8830 : Jose Duart of Google Security Team Security Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: A downloaded application signed with a revoked Developer ID certificate may pass Gatekeeper checks Description: An issue existed with how cached application certificate information was evaluated. This issue was addressed with cache logic improvements. CVE-ID CVE-2014-8838 : Apple security_taskgate Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: An app may access keychain items belonging to other apps Description: An access control issue existed in the Keychain. Applications signed with self-signed or Developer ID certificates could access keychain items whose access control lists were based on keychain groups. This issue was addressed by validating the signing identity when granting access to keychain groups. CVE-ID CVE-2014-8831 : Apple Spotlight Available for: OS X Yosemite v10.10 and v10.10.1 Impact: The sender of an email could determine the IP address of the recipient Description: Spotlight did not check the status of Mail's "Load remote content in messages" setting. This issue was addressed by improving configuration checking. CVE-ID CVE-2014-8839 : John Whitehead of The New York Times, Frode Moe of LastFriday.no Spotlight Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: Spotlight may save unexpected information to an external hard drive Description: An issue existed in Spotlight where memory contents may have been written to external hard drives when indexing. This issue was addressed with better memory management. CVE-ID CVE-2014-8832 : F-Secure SpotlightIndex Available for: OS X Yosemite v10.10 and v10.10.1 Impact: Spotlight may display results for files not belonging to the user Description: A deserialization issue existed in Spotlight's handling of permission caches. A user performing a Spotlight query may have been shown search results referencing files for which they don't have sufficient privileges to read. This issue was addressed with improved bounds checking. CVE-ID CVE-2014-8833 : David J Peacock, Independent Technology Consultant sysmond Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: A malicious application may be able to execute arbitrary code with root privileges Description: A type confusion vulnerability existed in sysmond that allowed a local application to escalate privileges. The issue was addressed with improved type checking. CVE-ID CVE-2014-8835 : Ian Beer of Google Project Zero UserAccountUpdater Available for: OS X Yosemite v10.10 and v10.10.1 Impact: Printing-related preference files may contain sensitive information about PDF documents Description: OS X Yosemite v10.10 addressed an issue in the handling of password-protected PDF files created from the Print dialog where passwords may have been included in printing preference files. This update removes such extraneous information that may have been present in printing preference files. CVE-ID CVE-2014-8834 : Apple Note: OS X Yosemite 10.10.2 includes the security content of Safari 8.0.3. For further details see https://support.apple.com/kb/HT204243 OS X Yosemite 10.10.2 and Security Update 2015-001 may be obtained from the Mac App Store or Apple's Software Downloads web site: http://www.apple.com/support/downloads/ Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.22 (Darwin) iQIcBAEBAgAGBQJUx8ufAAoJEBcWfLTuOo7tWecQAIFvaOlK0Ar2vbUaH0TIpO9F N9SbkWmdNHDNUvc3LJOaeVfAFlXPbgHYqXGIC0kZiRL5Kyhy/K2hH29iNoIDqfET D1jPWOaAFhzvohViYl12ne/A7bBs5v+3G6gqmGCDCqGyn5VFdUMmS0/ZJSCUkPQG LqTvj5D4ulYl8I5uA9Ur9jD2j/TkSCOWiSTO5diMlt1WcKb1fn5pl9b0YNweI8UX FcZPrIlVNeaSywuitdxZEcWOhsJYbS6Xw13crS/HNJGEO+5N7keCnCJiN9HW4Pt6 8iNAgkSWX6S8nP6mq3tiKJmvh6Qj88tvSLgotc79+C8djvkwkxr3611sSLRUStI/ qmwDeJS+rvNgFiLbcJjDDH1EC3qBqMb5mIsMtnXKDDMS8mNeJHaQFngK2YacFLuW gzAMZIcEhLpWq46rYHBsPsB1iG1shyxxz1zL+JKNAi1aTtfFrP3aItQBUG5T345V 0oJol8oxzen9KLNYJMvE9CTJlrRr204DoQkmhY2dUP2W1EQoEGw2qzy/zBIq0yFA 0FNVcSXE+T4yCyHRGakK/sccw6lyCP0xS/lgaPlkyHsFT3oalu9yyqNtDCJl/Cns sAa5dw0tlb8/zWQ3fsJna2yrw5xSboA5KWegtrjtjodrz8O1MjRrTPgx8AnLjKzq nggZl3Sa+QhfaHSUqSJI =uAqk -----END PGP SIGNATURE----- . The HP Matrix Operating Environment v7.2.3 Update kit applicable to HP Matrix Operating Environment 7.2.x installations is available at the following location: https://h20392.www2.hp.com/portal/swdepot/displayProductInfo.do?productNumber =HPID NOTE: Please read the readme.txt file before proceeding with the installation. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: rhev-hypervisor6 security update Advisory ID: RHSA-2015:0126-01 Product: Red Hat Enterprise Virtualization Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0126.html Issue date: 2015-02-04 CVE Names: CVE-2014-3511 CVE-2014-3567 CVE-2014-3611 CVE-2014-3645 CVE-2014-3646 CVE-2015-0235 ===================================================================== 1. Summary: An updated rhev-hypervisor6 package that fixes multiple security issues is now available for Red Hat Enterprise Virtualization 3. Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: RHEV Hypervisor for RHEL-6 - noarch 3. Description: The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: a subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent. Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions. A heap-based buffer overflow was found in glibc's __nss_hostname_digits_dots() function, which is used by the gethostbyname() and gethostbyname2() glibc function calls. A remote attacker able to make an application call either of these functions could use this flaw to execute arbitrary code with the permissions of the user running the application. (CVE-2015-0235) A race condition flaw was found in the way the Linux kernel's KVM subsystem handled PIT (Programmable Interval Timer) emulation. A guest user who has access to the PIT I/O ports could use this flaw to crash the host. (CVE-2014-3611) A flaw was found in the way OpenSSL handled fragmented handshake packets. A man-in-the-middle attacker could use this flaw to force a TLS/SSL server using OpenSSL to use TLS 1.0, even if both the client and the server supported newer protocol versions. A remote attacker could exhaust all available memory of an SSL/TLS or DTLS server by sending a large number of invalid session tickets to that server. (CVE-2014-3567) It was found that the Linux kernel's KVM subsystem did not handle the VM exits gracefully for the invept (Invalidate Translations Derived from EPT) and invvpid (Invalidate Translations Based on VPID) instructions. On hosts with an Intel processor and invept/invppid VM exit support, an unprivileged guest user could use these instructions to crash the guest. (CVE-2014-3645, CVE-2014-3646) Red Hat would like to thank Qualys for reporting the CVE-2015-0235 issue, Lars Bull of Google for reporting the CVE-2014-3611 issue, and the Advanced Threat Research team at Intel Security for reporting the CVE-2014-3645 and CVE-2014-3646 issues. Users of the Red Hat Enterprise Virtualization Hypervisor are advised to upgrade to this updated package. 4. Solution: This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 To upgrade Hypervisors in Red Hat Enterprise Virtualization environments using the disk image provided by this package, refer to: https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/ht ml/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Ente rprise_Virtualization_Hypervisors.html 5. Bugs fixed (https://bugzilla.redhat.com/): 1127504 - CVE-2014-3511 openssl: TLS protocol downgrade attack 1144825 - CVE-2014-3646 kernel: kvm: vmx: invvpid vm exit not handled 1144835 - CVE-2014-3645 kernel: kvm: vmx: invept vm exit not handled 1144878 - CVE-2014-3611 kernel: kvm: PIT timer race condition 1152563 - Tracker: RHEV-H 6.6 for RHEV 3.4.z build 1152961 - CVE-2014-3567 openssl: Invalid TLS/SSL session tickets could cause memory leak leading to server crash 1180044 - Incorrect glusterfs package in to RHEVH 6.6 for 3.4.4 and 3.5 build [rhev-3.4.z] 1183461 - CVE-2015-0235 glibc: __nss_hostname_digits_dots() heap-based buffer overflow 1185720 - Incorrect rhn-virtualization-host and rhn-virtualization-common packages in RHEVH 6.6 for rhev 3.4.5 6. Package List: RHEV Hypervisor for RHEL-6: noarch: rhev-hypervisor6-6.6-20150123.1.el6ev.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2014-3511 https://access.redhat.com/security/cve/CVE-2014-3567 https://access.redhat.com/security/cve/CVE-2014-3611 https://access.redhat.com/security/cve/CVE-2014-3645 https://access.redhat.com/security/cve/CVE-2014-3646 https://access.redhat.com/security/cve/CVE-2015-0235 https://access.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFU0l7LXlSAg2UNWIIRAvEdAJ4wGHkcIyH+VhN8Me+wQpBWbHgMiQCdH58Q EXI2+hZZswncCxMn6NgpQ6g= =wy8T -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . HP BladeSystem c-Class Onboard Administrator (OA) 4.30 and earlier. Go to http://www.hp.com/go/oa Select "Onboard Administrator Firmware" Select product name as ""HP BLc3000 Onboard Administrator Option" or "HP BLc7000 Onboard Administrator Option" Select the operating system from the list of choices Select Firmware version 4.40 for download Refer to the HP BladeSystem Onboard Administrator User Guide for steps to update the Onboard Administrator firmware. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201412-39 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: OpenSSL: Multiple vulnerabilities Date: December 26, 2014 Bugs: #494816, #519264, #525468 ID: 201412-39 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in OpenSSL, the worst of which could result in Denial of Service or Man-in-the-Middle attacks. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-libs/openssl < 1.0.1j *>= 0.9.8z_p2 >= 1.0.1j Description =========== Multiple vulnerabilities have been discovered in OpenSSL. Please review the CVE identifiers referenced below for details. Workaround ========== There is no known workaround at this time. Resolution ========== All OpenSSL 1.0.1 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.1j" All OpenSSL 0.9.8 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8z_p2" Packages which depend on this library may need to be recompiled. Tools such as revdep-rebuild may assist in identifying these packages. References ========== [ 1 ] CVE-2013-6449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6449 [ 2 ] CVE-2013-6450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6450 [ 3 ] CVE-2014-3505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3505 [ 4 ] CVE-2014-3506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3506 [ 5 ] CVE-2014-3507 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3507 [ 6 ] CVE-2014-3509 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3509 [ 7 ] CVE-2014-3510 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3510 [ 8 ] CVE-2014-3511 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3511 [ 9 ] CVE-2014-3512 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3512 [ 10 ] CVE-2014-3513 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3513 [ 11 ] CVE-2014-3567 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3567 [ 12 ] CVE-2014-3568 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3568 [ 13 ] CVE-2014-5139 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5139 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201412-39.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. License ======= Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5

Trust: 3.24

sources: NVD: CVE-2014-3567 // JVNDB: JVNDB-2014-004940 // BID: 70586 // PACKETSTORM: 132085 // PACKETSTORM: 129528 // PACKETSTORM: 128728 // PACKETSTORM: 132080 // PACKETSTORM: 128969 // PACKETSTORM: 137292 // PACKETSTORM: 131044 // VULMON: CVE-2014-3567 // PACKETSTORM: 132082 // PACKETSTORM: 130132 // PACKETSTORM: 131014 // PACKETSTORM: 130815 // PACKETSTORM: 130241 // PACKETSTORM: 131306 // PACKETSTORM: 129721

AFFECTED PRODUCTS

vendor:ibmmodel:flex system chassis management modulescope: - version: -

Trust: 3.3

vendor:ibmmodel:flex system chassis management modulescope:eqversion:1.50.1

Trust: 1.8

vendor:opensslmodel:opensslscope:eqversion:1.0.1f

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1i

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1a

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1h

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1d

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1b

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1g

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1c

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1e

Trust: 1.6

vendor:ibmmodel:flex system chassis management module 1.1.1scope: - version: -

Trust: 1.2

vendor:opensslmodel:opensslscope:lteversion:0.9.8zb

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0l

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0i

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0f

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0h

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0n

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0d

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0m

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0k

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0b

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0c

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0e

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0g

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0j

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0a

Trust: 1.0

vendor:ibmmodel:bladecenter advanced management module 3.66nscope:neversion: -

Trust: 0.9

vendor:ibmmodel:bladecenter advanced management module 3.66kscope: - version: -

Trust: 0.9

vendor:applemodel:mac os xscope:eqversion:10.10

Trust: 0.8

vendor:oraclemodel:virtualizationscope:eqversion:of oracle secure global desktop 4.71

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.10.1

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.9.5

Trust: 0.8

vendor:applemodel:xcodescope:eqversion:7.0

Trust: 0.8

vendor:applemodel:xcodescope:ltversion:(os x yosemite v10.10.4 or later )

Trust: 0.8

vendor:opensslmodel:opensslscope:eqversion:1.0.1j

Trust: 0.8

vendor:opensslmodel:opensslscope:ltversion:1.0.1

Trust: 0.8

vendor:opensslmodel:opensslscope:ltversion:1.0.0

Trust: 0.8

vendor:opensslmodel:opensslscope:eqversion:1.0.0o

Trust: 0.8

vendor:oraclemodel:fusion middlewarescope:eqversion:of oracle tuxedo 12.1.1.0

Trust: 0.8

vendor:oraclemodel:virtualizationscope:eqversion:of oracle secure global desktop 5.1

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.8.5

Trust: 0.8

vendor:oraclemodel:virtualizationscope:eqversion:of oracle secure global desktop 4.63

Trust: 0.8

vendor:oraclemodel:virtualizationscope:eqversion:of oracle secure global desktop 5.0

Trust: 0.8

vendor:ibmmodel:flex system chassis management module 1.50.0scope: - version: -

Trust: 0.6

vendor:ibmmodel:global console managerscope:neversion:1.26.1.23978

Trust: 0.6

vendor:ibmmodel:global console managerscope:eqversion:1.4.2.15036

Trust: 0.6

vendor:ibmmodel:global console managerscope:eqversion:1.20.20.23447

Trust: 0.6

vendor:ibmmodel:flex system chassis management modulescope:eqversion:1.50.0

Trust: 0.6

vendor:opensslmodel:project openssl 1.0.0ascope: - version: -

Trust: 0.6

vendor:ibmmodel:local console managerscope:eqversion:1.2.39.0

Trust: 0.6

vendor:ibmmodel:local console managerscope:eqversion:1.2.27.00

Trust: 0.6

vendor:ibmmodel:local console managerscope:neversion:1.2.40.00

Trust: 0.6

vendor:ibmmodel:flex system chassis management module 1.40.1scope: - version: -

Trust: 0.6

vendor:ibmmodel:cognos controllerscope:eqversion:8.5.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.6.1

Trust: 0.3

vendor:avayamodel:aura collaboration environmentscope:eqversion:3.0

Trust: 0.3

vendor:ibmmodel:nextscale n1200 enclosure fan power controller fhet23g-2.06scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.5

Trust: 0.3

vendor:ibmmodel:rational software architect realtime editionscope:eqversion:9.1.1

Trust: 0.3

vendor:ibmmodel:bladecenter advanced management module 25r5778scope: - version: -

Trust: 0.3

vendor:hpmodel:qscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:bladecenter -sscope:eqversion:1948

Trust: 0.3

vendor:ibmmodel:flex system fc3171 8gb san pass-thruscope:eqversion:9.1.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.4

Trust: 0.3

vendor:hpmodel:bladesystem c-class onboard administratorscope:eqversion:4.11

Trust: 0.3

vendor:hpmodel:kscope:eqversion:0

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:upward integration modules scvmm add-inscope:neversion:1.0.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:7.4.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108scope:eqversion:4.5

Trust: 0.3

vendor:bluecoatmodel:malware analysis appliancescope:eqversion:4.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0dscope: - version: -

Trust: 0.3

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.4

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1escope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.5

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2.2

Trust: 0.3

vendor:hpmodel:bladesystem c-class onboard administratorscope:eqversion:4.21

Trust: 0.3

vendor:opensslmodel:project openssl beta3scope:eqversion:1.0.1

Trust: 0.3

vendor:vmwaremodel:vcenter serverscope:eqversion:5.1

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.3

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8uscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.6.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1ascope: - version: -

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.2

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.1.0

Trust: 0.3

vendor:asperasoftmodel:aspera sharesscope:eqversion:1.7.5

Trust: 0.3

vendor:bluecoatmodel:norman shark industrial control system protectionscope:neversion:5.2.3

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:9.1.1

Trust: 0.3

vendor:bluecoatmodel:norman shark industrial control system protectionscope:eqversion:5.1

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.1

Trust: 0.3

vendor:bluecoatmodel:packetshaper s-seriesscope:eqversion:11.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.0.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108scope:eqversion:4.4

Trust: 0.3

vendor:opensslmodel:project openssl kscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.1.0.4

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:flex system chassis management module 1.20.2scope: - version: -

Trust: 0.3

vendor:ibmmodel:connect:enterprise secure clientscope:eqversion:1.3

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.2.0.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0gscope: - version: -

Trust: 0.3

vendor:hpmodel:cloudsystem enterprise softwarescope:neversion:8.1.2

Trust: 0.3

vendor:ibmmodel:sterling connect:enterprise for unixscope:eqversion:2.5

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.04

Trust: 0.3

vendor:ibmmodel:tivoli netcool/reporterscope:eqversion:2.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.5

Trust: 0.3

vendor:bluecoatmodel:proxyavscope:eqversion:3.5

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:neversion:7.5.1

Trust: 0.3

vendor:bluecoatmodel:norman shark scada protectionscope:eqversion:5.0

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.3.1

Trust: 0.3

vendor:citrixmodel:netscaler t1scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.2

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zbscope: - version: -

Trust: 0.3

vendor:vmwaremodel:esxiscope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:5.2

Trust: 0.3

vendor:bluecoatmodel:norman shark industrial control system protectionscope:eqversion:5.2

Trust: 0.3

vendor:hpmodel:jscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1jscope:neversion: -

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.04

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.2

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.0.1

Trust: 0.3

vendor:hpmodel:wbscope:eqversion:0

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:bluecoatmodel:content analysis system softwarescope:eqversion:1.1.2.1

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:2.3

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.6

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.2.3

Trust: 0.3

vendor:ibmmodel:image construction and composition toolscope:eqversion:2.3.1.0

Trust: 0.3

vendor:hpmodel:nscope:eqversion:0

Trust: 0.3

vendor:bluecoatmodel:policycenterscope:eqversion:9.2

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0oscope:neversion: -

Trust: 0.3

vendor:hpmodel:pascope:eqversion:0

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.3

Trust: 0.3

vendor:hpmodel:m210scope:eqversion:0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.2

Trust: 0.3

vendor:hpmodel:vsr1000scope:eqversion:0

Trust: 0.3

vendor:bluecoatmodel:cacheflowscope:eqversion:3.2

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8wscope: - version: -

Trust: 0.3

vendor:ibmmodel:flex system ib6131 40gb infiniband switchscope:eqversion:3.4

Trust: 0.3

vendor:hpmodel:bladesystem c-class onboard administratorscope:neversion:4.40

Trust: 0.3

vendor:ibmmodel:cognos tm1scope:eqversion:9.5.2

Trust: 0.3

vendor:hpmodel:oneviewscope:eqversion:1.0

Trust: 0.3

vendor:hpmodel:switch seriesscope:eqversion:119000

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:5.0.2

Trust: 0.3

vendor:ibmmodel:flex system fc3171 8gb san switchscope:eqversion:9.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.5.4

Trust: 0.3

vendor:bluecoatmodel:x-series xosscope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.1.0

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.11

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0mscope: - version: -

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unix ifixscope:eqversion:1.5.0.11150-11

Trust: 0.3

vendor:bluecoatmodel:norman shark network protectionscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:nextscale n1200 enclosure fan power controller fhet21c-2.04scope: - version: -

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3.1

Trust: 0.3

vendor:ibmmodel:rational application developer for webspherescope:eqversion:9.1.1

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1

Trust: 0.3

vendor:ibmmodel:sterling connect:enterprise for unixscope:eqversion:2.4.4

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1gscope: - version: -

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.4

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:5.0

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:10.04

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8mscope: - version: -

Trust: 0.3

vendor:bluecoatmodel:norman shark scada protectionscope:neversion:5.2.3

Trust: 0.3

vendor:opensslmodel:project openssl jscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:rational application developer for webspherescope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:security virtual server protection for vmwarescope:eqversion:1.1.0.1

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2.1

Trust: 0.3

vendor:ibmmodel:megaraid storage managerscope:eqversion:15.03.01.00

Trust: 0.3

vendor:citrixmodel:command center appliancescope:eqversion:0

Trust: 0.3

vendor:asperasoftmodel:aspera sharesscope:eqversion:1.0.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.4

Trust: 0.3

vendor:ibmmodel:bladecenter -tscope:eqversion:8720

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.23

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.0.2

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp11scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.2.1

Trust: 0.3

vendor:ibmmodel:sterling file gatewayscope:eqversion:2.1

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.2.4

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.0

Trust: 0.3

vendor:ibmmodel:initiate master data service patient hubscope:eqversion:9.7

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.2

Trust: 0.3

vendor:hpmodel:bladesystem c-class onboard administratorscope:eqversion:4.22

Trust: 0.3

vendor:citrixmodel:netscaler gatewayscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1iscope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70000

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.2

Trust: 0.3

vendor:hpmodel:r2122scope:neversion:7900

Trust: 0.3

vendor:ibmmodel:flex system chassis management module 1.40.2scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp12scope:eqversion:4.0.0

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0hscope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deploymentscope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.1.1

Trust: 0.3

vendor:ibmmodel:infosphere master data management patient hubscope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:netcool/system service monitor fp1 p14scope:eqversion:4.0.0-

Trust: 0.3

vendor:ibmmodel:flex system en6131 40gb ethernet switchscope:eqversion:3.4

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.2.0

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108scope:eqversion:4.6

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.0.0

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unixscope:eqversion:1.4.6

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.1.1

Trust: 0.3

vendor:ibmmodel:flex system ib6131 40gb infiniband switchscope:neversion:3.4.1110

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.6

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:6.3

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.1

Trust: 0.3

vendor:bluecoatmodel:policycenterscope:neversion:9.2.10

Trust: 0.3

vendor:ibmmodel:netcool/system service monitor fp1scope:eqversion:4.0.1

Trust: 0.3

vendor:ibmmodel:bladecenter -sscope:eqversion:8886

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.10

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.6.2

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.5.0

Trust: 0.3

vendor:hpmodel:office connect ps1810scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:qradar siem mr2scope:eqversion:7.1

Trust: 0.3

vendor:avayamodel:aura communication manager ssp04scope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.5.2

Trust: 0.3

vendor:junipermodel:ex series network switches for ibm products pre 12.3r9scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8rscope: - version: -

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.7

Trust: 0.3

vendor:bluecoatmodel:cacheflowscope:eqversion:3.0

Trust: 0.3

vendor:asperasoftmodel:aspera faspexscope:eqversion:3.0.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.4

Trust: 0.3

vendor:hpmodel:m.10scope:eqversion:0

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.1.3

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8nscope: - version: -

Trust: 0.3

vendor:ibmmodel:connect:enterprise command line clientscope:eqversion:1.3

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.14

Trust: 0.3

vendor:hpmodel:virtual connect enterprise manager sdkscope:eqversion:7.4

Trust: 0.3

vendor:hpmodel: - scope:eqversion:79000

Trust: 0.3

vendor:bluecoatmodel:malware analyzer g2scope:eqversion:3.5

Trust: 0.3

vendor:asperasoftmodel:aspera proxyscope:neversion:1.2.3

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3

Trust: 0.3

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.2

Trust: 0.3

vendor:bluecoatmodel:proxyavscope:eqversion:3.4

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.5

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8yscope: - version: -

Trust: 0.3

vendor:bluecoatmodel:bcaaascope:eqversion:6.1

Trust: 0.3

vendor:asperasoftmodel:aspera mobilescope:eqversion:0

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.2

Trust: 0.3

vendor:hpmodel:cloudsystem foundationscope:eqversion:8.0.2

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:neversion:5.5.3

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.1

Trust: 0.3

vendor:opensslmodel:project openssl beta4scope:eqversion:1.0.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.3

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:h.10scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.11

Trust: 0.3

vendor:ibmmodel:upward integration modules hardware management packscope:eqversion:5.5.2

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.0.2

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.6

Trust: 0.3

vendor:citrixmodel:netscaler application delivery controllerscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0lscope: - version: -

Trust: 0.3

vendor:vmwaremodel:vcenter serverscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.20

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:upward integration modules integrated installerscope:eqversion:5.5.2

Trust: 0.3

vendor:ibmmodel:general parallel file systemscope:eqversion:3.5.0

Trust: 0.3

vendor:bluecoatmodel:norman shark scada protectionscope:eqversion:5.2

Trust: 0.3

vendor:opensslmodel:project openssl beta5scope:eqversion:1.0.0

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp2scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.0.1

Trust: 0.3

vendor:ibmmodel:bladecenter -escope:eqversion:7967

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.1.1

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.3

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.2.2

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.2.0

Trust: 0.3

vendor:asperasoftmodel:aspera drivescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:11.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.3

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:5.0.9

Trust: 0.3

vendor:bluecoatmodel:content analysis systemscope:eqversion:1.2

Trust: 0.3

vendor:bluecoatmodel:content analysis system softwarescope:eqversion:1.1.53

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.1.4

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.3

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8pscope: - version: -

Trust: 0.3

vendor:ibmmodel:flex system chassis management module 1.20.1scope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:10.1

Trust: 0.3

vendor:bluecoatmodel:security analytics platformscope:neversion:6.6.10

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.5

Trust: 0.3

vendor:bluecoatmodel:norman shark scada protectionscope:neversion:5.3.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.6.1

Trust: 0.3

vendor:hpmodel:12500(comwarescope:eqversion:v7)0

Trust: 0.3

vendor:ibmmodel:bladecenter -hscope:eqversion:8852

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:bladecenter -htscope:eqversion:8750

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.5.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108scope:eqversion:4.3

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:5.0.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.13

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:hpmodel: - scope:eqversion:57000

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.5.0

Trust: 0.3

vendor:vmwaremodel:esxiscope:eqversion:5.0

Trust: 0.3

vendor:asperasoftmodel:aspera consolescope:eqversion:2.3.1

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:6.0.1

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:systems director common agent for linuxscope:eqversion:6.3.5

Trust: 0.3

vendor:hpmodel:rscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.4

Trust: 0.3

vendor:bluecoatmodel:norman shark network protectionscope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:cognos insightscope:eqversion:10.2.0.1

Trust: 0.3

vendor:vmwaremodel:esxi esxi550-20150110scope:neversion:5.5

Trust: 0.3

vendor:hpmodel:kbscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.7.8.0

Trust: 0.3

vendor:hpmodel:switch seriesscope:eqversion:129000

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3.3

Trust: 0.3

vendor:ibmmodel:nextscale n1200 enclosure fan power controller fhet24d-2.08scope: - version: -

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:6.0.6

Trust: 0.3

vendor:hpmodel:i.10scope:eqversion:0

Trust: 0.3

vendor:bluecoatmodel:malware analysis appliancescope:eqversion:4.2

Trust: 0.3

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.2.1

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zascope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.5

Trust: 0.3

vendor:bluecoatmodel:security analytics platformscope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:m.08scope:eqversion:0

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2.2

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.4.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.6.1

Trust: 0.3

vendor:bluecoatmodel:ssl visibilityscope:eqversion:3.8

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8qscope: - version: -

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unixscope:eqversion:1.5.0.11

Trust: 0.3

vendor:bluecoatmodel:cacheflowscope:eqversion:3.3

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unix ifixscope:neversion:1.5.0.11150-11

Trust: 0.3

vendor:hpmodel:systems insight managerscope:neversion:7.5.1

Trust: 0.3

vendor:ibmmodel:infosphere master data management provider hubscope:eqversion:10.0

Trust: 0.3

vendor:oraclemodel:secure global desktopscope:eqversion:5.0

Trust: 0.3

vendor:hpmodel:ssl for openvmsscope:eqversion:1.4-493

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:9.2

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.7

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.3.8

Trust: 0.3

vendor:bluecoatmodel:ssl visibility 3.8.2fscope:neversion: -

Trust: 0.3

vendor:ibmmodel:rational application developer for webspherescope:eqversion:9.1.0.1

Trust: 0.3

vendor:hpmodel:cloudsystem enterprise softwarescope:eqversion:8.0.2

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:5.0.6

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3.6

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.3.6

Trust: 0.3

vendor:ibmmodel:rational software architect realtime editionscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:flex system fc3171 8gb san switchscope:eqversion:9.1.3

Trust: 0.3

vendor:hpmodel:ssl for openvmsscope:eqversion:1.4-453

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.4

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:5.0

Trust: 0.3

vendor:bluecoatmodel:directorscope:neversion:6.1.16.1

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:6.0.3

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:5.3

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unix ifixscope:neversion:1.4.6.1146-109

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp10scope:eqversion:4.0.0

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:2.2

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4

Trust: 0.3

vendor:bluecoatmodel:proxysg sgosscope:eqversion:5.5

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1cscope: - version: -

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:6.0.4

Trust: 0.3

vendor:hpmodel:ssl for openvmsscope:eqversion:1.4-467

Trust: 0.3

vendor:hpmodel:vbscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:bladecenter -escope:eqversion:1881

Trust: 0.3

vendor:ibmmodel:connect:enterprise secure clientscope:eqversion:1.4

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:56001

Trust: 0.3

vendor:hpmodel:kascope:eqversion:0

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.3.2

Trust: 0.3

vendor:bluecoatmodel:security analytics platformscope:neversion:7.1.6

Trust: 0.3

vendor:hpmodel:office connect pkscope:eqversion:18100

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v5000-

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:nextscale n1200 enclosure fan power controller fhet21e-2.05scope: - version: -

Trust: 0.3

vendor:asperasoftmodel:aspera proxyscope:eqversion:1.2.2

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8v

Trust: 0.3

vendor:bluecoatmodel:norman shark network protectionscope:neversion:5.3.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.3

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1fscope: - version: -

Trust: 0.3

vendor:hpmodel:ybscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:9.1

Trust: 0.3

vendor:asperasoftmodel:aspera connect serverscope:eqversion:3.5.1

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.0.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.6.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.4.1

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.3.1

Trust: 0.3

vendor:ibmmodel:flex system chassis management module 1.40.0scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for imagesscope:eqversion:7.1.1.0

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.0.1

Trust: 0.3

vendor:ibmmodel:upward integration modules scvmm add-inscope:eqversion:1.0.2

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:systems director common agent for windowsscope:eqversion:6.3.5

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8gscope: - version: -

Trust: 0.3

vendor:bluecoatmodel:bcaaascope:eqversion:5.5

Trust: 0.3

vendor:ibmmodel:nextscale n1200 enclosure fan power controller fhet24b-2.07scope: - version: -

Trust: 0.3

vendor:avayamodel:cms r17scope: - version: -

Trust: 0.3

vendor:ibmmodel:flex system fc3171 8gb san switch and san pass-thruscope:neversion:9.1.5.03.00

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.41

Trust: 0.3

vendor:asperasoftmodel:aspera ondemand for google cloudscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.8.2.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.21

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.1.0.0

Trust: 0.3

vendor:avayamodel:aura utility services sp7scope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:10.0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.2.4

Trust: 0.3

vendor:ibmmodel:sterling file gatewayscope:eqversion:2.2

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:9.0

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.6.1

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.3.2

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:2.1

Trust: 0.3

vendor:bluecoatmodel:content analysis system softwarescope:eqversion:1.1.5.2

Trust: 0.3

vendor:asperasoftmodel:aspera consolescope:neversion:2.5.3

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.4

Trust: 0.3

vendor:oraclemodel:secure global desktopscope:eqversion:4.63

Trust: 0.3

vendor:hpmodel:escope:eqversion:0

Trust: 0.3

vendor:hpmodel:bladesystem c-class onboard administratorscope:eqversion:4.20

Trust: 0.3

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.3.1

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.04

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler for applications fp02scope:eqversion:8.4

Trust: 0.3

vendor:ibmmodel:rational software architectscope:eqversion:9.1.1

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.3

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:12.04

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0.2

Trust: 0.3

vendor:opensslmodel:project openssl beta2scope:eqversion:1.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:bladecenter -sscope:eqversion:7779

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:neversion:3.5.3

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.2.2

Trust: 0.3

vendor:ibmmodel:flex system fc3171 8gb san pass-thruscope:eqversion:9.1.2

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.1.2

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.0.2

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.2

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.4

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:5.0.10

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.20

Trust: 0.3

vendor:splunkmodel:splunkscope:neversion:5.0.11

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp13scope:eqversion:4.0.0

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.5

Trust: 0.3

vendor:asperasoftmodel:aspera faspexscope:neversion:3.9

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.5

Trust: 0.3

vendor:oraclemodel:secure global desktopscope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.40

Trust: 0.3

vendor:hpmodel:msr2000 r0106p18scope:neversion: -

Trust: 0.3

vendor:hpmodel:vascope:eqversion:0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.4.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:14.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.32

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.2

Trust: 0.3

vendor:asperasoftmodel:aspera ondemand for softlayerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:cognos tm1scope:eqversion:10.2.2

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2

Trust: 0.3

vendor:hpmodel:storage provisioning managerscope:eqversion:2.4

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp6scope:eqversion:4.0.0

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.0.0

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.6

Trust: 0.3

vendor:asperasoftmodel:aspera ondemand for azurescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:9.0

Trust: 0.3

vendor:hpmodel:r2311p05scope:neversion:5700

Trust: 0.3

vendor:asperasoftmodel:aspera sharesscope:neversion:1.9

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:qradar risk managerscope:eqversion:7.2.3

Trust: 0.3

vendor:ibmmodel:flex system fc3171 8gb san pass-thruscope:eqversion:9.1.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.4

Trust: 0.3

vendor:hpmodel:msmscope:neversion:6.46.4.2.1

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.3.1

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.0

Trust: 0.3

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.2.2

Trust: 0.3

vendor:asperasoftmodel:aspera connect serverscope:neversion:3.5.2

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.5.0

Trust: 0.3

vendor:asperasoftmodel:aspera clientscope:eqversion:0

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.2.1

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8lscope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1.1

Trust: 0.3

vendor:hpmodel:version control repository manager 7.4.0ascope: - version: -

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:11.3

Trust: 0.3

vendor:ibmmodel:flex system fc3171 8gb san pass-thruscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.20

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.4

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:systems director common agent for windowsscope:eqversion:6.3.4

Trust: 0.3

vendor:asperasoftmodel:aspera outlook pluginscope:eqversion:0

Trust: 0.3

vendor:bluecoatmodel:content analysis system softwarescope:eqversion:1.1.4.2

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zcscope:neversion: -

Trust: 0.3

vendor:opensslmodel:project openssl hscope:eqversion:0.9.8

Trust: 0.3

vendor:hpmodel:oneviewscope:eqversion:1.01

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.0

Trust: 0.3

vendor:hpmodel:system management homepage 7.4.0ascope: - version: -

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.2.1.0

Trust: 0.3

vendor:bluecoatmodel:directorscope:eqversion:6.1.131

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.2.5

Trust: 0.3

vendor:ibmmodel:image construction and composition toolscope:eqversion:2.2.1.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.6

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3

Trust: 0.3

vendor:bluecoatmodel:ssl visibilityscope:eqversion:3.7

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.7.3.0

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.3

Trust: 0.3

vendor:opensslmodel:project openssl iscope:eqversion:0.9.8

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3.2

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.1.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.2.0

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:10.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0iscope: - version: -

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:56003

Trust: 0.3

vendor:ibmmodel:sterling connect:enterprise http optionscope:eqversion:1.3

Trust: 0.3

vendor:hpmodel:storage provisioning managerscope:eqversion:2.2.2

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.0.0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:1.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.4.1

Trust: 0.3

vendor:hpmodel:hp-ux b.11.23scope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2

Trust: 0.3

vendor:bluecoatmodel:malware analysis appliancescope:eqversion:4.1.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.2.0

Trust: 0.3

vendor:vmwaremodel:vcenter serverscope:eqversion:5.5

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:9.3

Trust: 0.3

vendor:ibmmodel:systems director common agent for linuxscope:eqversion:6.3.1

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3.1

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.2.1.2

Trust: 0.3

vendor:ibmmodel:cognos planningscope:eqversion:10.1.1

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler for applicationsscope:eqversion:8.6

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.2

Trust: 0.3

vendor:ibmmodel:flex system chassis management module 1.20.0scope: - version: -

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unix ifixscope:eqversion:1.4.6.1146-108

Trust: 0.3

vendor:asperasoftmodel:aspera enterprise serverscope:eqversion:3.5.1

Trust: 0.3

vendor:ibmmodel:security virtual server protection for vmwarescope:eqversion:1.1

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:eqversion:7.5.0

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:eqversion:7.4.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.6.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0escope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.6.2

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.10.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.6.1

Trust: 0.3

vendor:opensslmodel:project openssl beta1scope:eqversion:1.0

Trust: 0.3

vendor:hpmodel:storage provisioning managerscope:eqversion:2.2

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.3

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8

Trust: 0.3

vendor:bluecoatmodel:packetshaperscope:neversion:9.2.10

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:7.5.5

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1x8664

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.1.0

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:5.3

Trust: 0.3

vendor:hpmodel:ssl for openvmsscope:eqversion:1.4

Trust: 0.3

vendor:vmwaremodel:esxiscope:eqversion:5.5

Trust: 0.3

vendor:asperasoftmodel:aspera sharesscope:eqversion:1.7.3

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.10

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:cognos insightscope:eqversion:10.2.1.2

Trust: 0.3

vendor:avayamodel:aura collaboration environmentscope:eqversion:2.0

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.1.2

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10.1

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8x

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.2

Trust: 0.3

vendor:hpmodel:cloudsystem foundationscope:eqversion:8.1

Trust: 0.3

vendor:hpmodel:storage provisioning managerscope:eqversion:2.3.2

Trust: 0.3

vendor:hpmodel:ps110scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:upward integration modules hardware management packscope:neversion:5.5.3

Trust: 0.3

vendor:asperasoftmodel:aspera point to pointscope:eqversion:3.5.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.33

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.2.1

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:initiate master data service provider hubscope:eqversion:9.5

Trust: 0.3

vendor:bluecoatmodel:packetshaper s-seriesscope:eqversion:11.2

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.3.0

Trust: 0.3

vendor:ibmmodel:upward integration modules integrated installerscope:neversion:5.5.3

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.6.1

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.4

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.3

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8tscope: - version: -

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2

Trust: 0.3

vendor:splunkmodel:splunkscope:neversion:6.0.7

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp8scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.1.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:flex systemscope:eqversion:v70000

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.6

Trust: 0.3

vendor:hpmodel:imc uam e0302p07scope:neversion:7.1

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.2.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.6

Trust: 0.3

vendor:oraclemodel:secure global desktopscope:eqversion:4.71

Trust: 0.3

vendor:hpmodel:switch series (comwarescope:eqversion:10500v7)0

Trust: 0.3

vendor:asperasoftmodel:aspera faspexscope:eqversion:3.7.5

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.2.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0cscope: - version: -

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.2.0.0

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.1

Trust: 0.3

vendor:ibmmodel:qradar vulnerability managerscope:eqversion:7.2.3

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.2.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108scope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:systems director common agent for windowsscope:eqversion:6.3.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.5

Trust: 0.3

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.2.3

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.8.1.0

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.2.1

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:hpmodel:rascope:eqversion:0

Trust: 0.3

vendor:oraclemodel:tuxedoscope:eqversion:12.1.1.0

Trust: 0.3

vendor:bluecoatmodel:proxysg sgosscope:neversion:6.5.6.1

Trust: 0.3

vendor:bluecoatmodel:security analytics platformscope:eqversion:6.6

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.1.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10.4

Trust: 0.3

vendor:hpmodel:rf managerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.7.9.0

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.1

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:14.04

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.4

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.6.0

Trust: 0.3

vendor:ibmmodel:cognos planningscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.3

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0fscope: - version: -

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:12.04

Trust: 0.3

vendor:ibmmodel:tivoli management frameworkscope:eqversion:4.1.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:1.1

Trust: 0.3

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.3

Trust: 0.3

vendor:bluecoatmodel:packetshaper s-seriesscope:eqversion:11.1

Trust: 0.3

vendor:hpmodel:h.07scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:11.3

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.1.1

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp4scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.5

Trust: 0.3

vendor:hpmodel:ssl for openvmsscope:neversion:1.4-495

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.12

Trust: 0.3

vendor:bluecoatmodel:proxysg sgosscope:eqversion:6.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:cognos insightscope:eqversion:10.2.2.2

Trust: 0.3

vendor:hpmodel:office connect pmscope:eqversion:18100

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0jscope: - version: -

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.2

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0bscope: - version: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.1

Trust: 0.3

vendor:bluecoatmodel:content analysis systemscope:eqversion:1.1

Trust: 0.3

vendor:hpmodel:yascope:eqversion:0

Trust: 0.3

vendor:hpmodel:switch series r2311p05scope:neversion:5900

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:bladecenter t advanced management module 32r0835scope: - version: -

Trust: 0.3

vendor:hpmodel:msmscope:neversion:6.26.2.1.2

Trust: 0.3

vendor:hpmodel:bladesystem c-class onboard administratorscope:eqversion:4.30

Trust: 0.3

vendor:hpmodel:cloudsystem enterprise softwarescope:eqversion:8.1

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.3.0

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.1.0.0

Trust: 0.3

vendor:ibmmodel:lotus protector for mail securityscope:eqversion:2.80

Trust: 0.3

vendor:hpmodel:ssl for openvmsscope:eqversion:1.4-471

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.0

Trust: 0.3

vendor:bluecoatmodel:cacheflowscope:eqversion:2.2

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.2.2

Trust: 0.3

vendor:ibmmodel:initiate master data service provider hubscope:eqversion:9.7

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.5

Trust: 0.3

vendor:hpmodel:12500(comware r7328p04scope:neversion:v7)

Trust: 0.3

vendor:avayamodel:aura presence services sp2scope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:9.1

Trust: 0.3

vendor:avayamodel:aura presence services sp1scope:eqversion:6.1

Trust: 0.3

vendor:asperasoftmodel:aspera consolescope:eqversion:2.0.1

Trust: 0.3

vendor:ibmmodel:systems director common agent for linuxscope:eqversion:6.3.3

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3.3

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp9scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.3.2

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:systems director common agent for linuxscope:eqversion:6.3.4

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.5

Trust: 0.3

vendor:hpmodel:wscope:eqversion:0

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.1.1

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1.2

Trust: 0.3

vendor:hpmodel:hp-ux b.11.31scope: - version: -

Trust: 0.3

vendor:bluecoatmodel:content analysis system softwarescope:eqversion:1.1.1.1

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:lotus protector for mail securityscope:eqversion:2.8.1.0

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.7.7.0

Trust: 0.3

vendor:opensslmodel:project openssl beta3scope:eqversion:1.0

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:6.0.2

Trust: 0.3

vendor:opensslmodel:project openssl fscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:bladecenter -tscope:eqversion:8730

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.1

Trust: 0.3

vendor:citrixmodel:cloudbridgescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp5scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.6

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.3

Trust: 0.3

vendor:hpmodel:version control repository managerscope:neversion:7.5.1

Trust: 0.3

vendor:hpmodel:pbscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:nextscale n1200 enclosure fan power controller fhet13a-2.00scope: - version: -

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.2

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler for applications fp01scope:eqversion:8.5

Trust: 0.3

vendor:hpmodel:msmscope:neversion:6.56.5.1.0

Trust: 0.3

vendor:ibmmodel:initiate master data service patient hubscope:eqversion:9.5

Trust: 0.3

vendor:ibmmodel:flex system chassis management module 1.1.0scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.3

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.5

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1dscope: - version: -

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.9

Trust: 0.3

vendor:ibmmodel:bladecenter -hscope:eqversion:7989

Trust: 0.3

vendor:ibmmodel:rational software architectscope:eqversion:9.1

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3.10

Trust: 0.3

vendor:ibmmodel:flex system fc3171 8gb san switchscope:eqversion:9.1.2

Trust: 0.3

vendor:opensslmodel:project openssl beta1scope:eqversion:1.0.1

Trust: 0.3

vendor:ibmmodel:bladecenter -htscope:eqversion:8740

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10.5

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.2.1.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.2

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:5.0.4

Trust: 0.3

vendor:bluecoatmodel:cacheflowscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.4

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.2.1

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:cognos controllerscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:cognos controllerscope:eqversion:10.1.1

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:asperasoftmodel:aspera consolescope:eqversion:2.3

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.6.1

Trust: 0.3

vendor:asperasoftmodel:aspera faspexscope:eqversion:3.7.7

Trust: 0.3

vendor:applemodel:xcodescope:neversion:7.0

Trust: 0.3

vendor:hpmodel:switch series r2111p06scope:neversion:11900

Trust: 0.3

vendor:hpmodel:imc uamscope:eqversion:0

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:5.0.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.8

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.6

Trust: 0.3

vendor:bluecoatmodel:packetshaperscope:eqversion:9.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10

Trust: 0.3

vendor:asperasoftmodel:aspera orchestratorscope:neversion:2.10

Trust: 0.3

vendor:ibmmodel:flex system fc3171 8gb san switchscope:eqversion:9.1.1

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3.2

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.1.3

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.4

Trust: 0.3

vendor:ibmmodel:systems director common agent for windowsscope:eqversion:6.3.3

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0nscope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:insight control server provisioning 7.4.0ascope: - version: -

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:eqversion:7.4.1

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.4.0

Trust: 0.3

vendor:ibmmodel:sterling connect:enterprise http optionscope:eqversion:1.4

Trust: 0.3

vendor:hpmodel:ei switch seriesscope:eqversion:51300

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:cognos tm1scope:eqversion:10.2

Trust: 0.3

vendor:hpmodel:yscope:eqversion:0

Trust: 0.3

vendor:hpmodel:switch seriesscope:eqversion:59200

Trust: 0.3

vendor:hpmodel:uscope:eqversion:0

Trust: 0.3

vendor:hpmodel:insight controlscope:neversion:7.5.1

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:2.4.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.3.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.34

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:14.0

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:flex system chassis management module 2.5.3tscope:neversion: -

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:8.5

Trust: 0.3

vendor:hpmodel:lscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v3500-

Trust: 0.3

vendor:hpmodel:server migration packscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.6

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.2.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.6.2

Trust: 0.3

vendor:hpmodel:m220scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:56002

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0hscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.6.2

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:flex system chassis management module 1.0.0scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp3scope:eqversion:4.0.0

Trust: 0.3

vendor:hpmodel:imc wsmscope:eqversion:0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9.5

Trust: 0.3

vendor:ibmmodel:cognos controllerscope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:sterling b2b integratorscope:eqversion:5.1

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3

Trust: 0.3

vendor:asperasoftmodel:aspera ondemand for amazonscope:eqversion:0

Trust: 0.3

vendor:hpmodel:msmscope:neversion:6.36.3.1.0

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:neversion:1.1.0.9

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.2

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.1.1

Trust: 0.3

vendor:avayamodel:aura system manager sp3scope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.5

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8oscope: - version: -

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.2

Trust: 0.3

vendor:hpmodel:server migration packscope:neversion:7.5.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.1

Trust: 0.3

vendor:ibmmodel:bladecenter -hscope:eqversion:1886

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1bscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0kscope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v3700-

Trust: 0.3

vendor:hpmodel:switch seriesscope:eqversion:59000

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.1

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2.1

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.4

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.3.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.0.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.6.2

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:4.2

Trust: 0.3

vendor:hpmodel:msr2000scope:eqversion:0

Trust: 0.3

vendor:hpmodel:ascope:eqversion:0

Trust: 0.3

vendor:bluecoatmodel:directorscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp1scope:eqversion:4.0.0

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:qradar siemscope:eqversion:7.2.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:cognos controllerscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp7scope:eqversion:4.0.0

Trust: 0.3

vendor:avayamodel:aura utility servicesscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:sterling b2b integratorscope:eqversion:5.2

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.0.1

Trust: 0.3

vendor:ibmmodel:bladecenter -escope:eqversion:8677

Trust: 0.3

vendor:ibmmodel:nextscale n1200 enclosure fan power controller fhet17a-2.02scope: - version: -

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.5.2

Trust: 0.3

vendor:ibmmodel:cognos controllerscope:eqversion:10.2

Trust: 0.3

vendor:ibmmodel:systems director common agent for linuxscope:eqversion:6.3.2

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.3.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.8.5

Trust: 0.3

vendor:bluecoatmodel:malware analyzer g2scope:eqversion:4.1

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.2.1

Trust: 0.3

vendor:hpmodel:fscope:eqversion:0

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.04

Trust: 0.3

vendor:ibmmodel:nextscale n1200 enclosure fan power controller fhet24j-2.10scope:neversion: -

Trust: 0.3

vendor:asperasoftmodel:aspera enterprise serverscope:neversion:3.5.2

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8sscope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.6.2

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:qradar risk manager mr2scope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.6.1

Trust: 0.3

vendor:bluecoatmodel:proxysg sgosscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.1

Trust: 0.3

vendor:hpmodel:switch series r1005p15scope:neversion:12900

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.3.0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.3

Trust: 0.3

vendor:avayamodel:aura utility servicesscope:eqversion:6.2

Trust: 0.3

vendor:hpmodel:office connect pscope:eqversion:18100

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:7.1

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:6.0.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.1

Trust: 0.3

vendor:asperasoftmodel:aspera orchestratorscope:eqversion:0

Trust: 0.3

vendor:bluecoatmodel:norman shark industrial control system protectionscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:8.1

Trust: 0.3

vendor:bluecoatmodel:norman shark network protectionscope:neversion:5.2.3

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.37

Trust: 0.3

vendor:citrixmodel:netscaler service delivery appliancescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deploymentscope:eqversion:7.1.1

Trust: 0.3

vendor:hpmodel:oneviewscope:neversion:1.20

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:neversion:7.5.1

Trust: 0.3

vendor:opensslmodel:project openssl beta2scope:eqversion:1.0.1

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.2.1

Trust: 0.3

vendor:hpmodel:oneviewscope:eqversion:1.10

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:11.4

Trust: 0.3

vendor:ibmmodel:nextscale n1200 enclosure fan power controller fhet24g-2.09scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.5

Trust: 0.3

vendor:susemodel:manager for sle sp2scope:eqversion:111.7

Trust: 0.3

vendor:susemodel:studio onsitescope:eqversion:1.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.4

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.6

Trust: 0.3

vendor:hpmodel:cloudsystem matrixscope:eqversion:7.3.2

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.0

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:5.0.8

Trust: 0.3

vendor:hpmodel:cloudsystem foundationscope:neversion:8.1.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:8.7

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.0.0

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.2.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.3

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:10.0

Trust: 0.3

vendor:hpmodel:office connect plscope:eqversion:18100

Trust: 0.3

vendor:bluecoatmodel:content analysis systemscope:neversion:1.2.3.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.6

Trust: 0.3

vendor:bluecoatmodel:reporter's isoscope:eqversion:9.4

Trust: 0.3

vendor:splunkmodel:splunkscope:eqversion:5.0.3

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.0

Trust: 0.3

vendor:hpmodel:oneviewscope:eqversion:1.05

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.3

Trust: 0.3

vendor:hpmodel:systems insight manager 7.4.0ascope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.2

Trust: 0.3

vendor:hpmodel:tscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.5.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.5

Trust: 0.3

vendor:hpmodel:vsr1000 r0204p01scope:neversion: -

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3.4

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:8.4

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.4

Trust: 0.3

vendor:hpmodel:storage provisioning managerscope:eqversion:2.3

Trust: 0.3

vendor:ibmmodel:flex system en6131 40gb ethernet switchscope:neversion:3.4.1110

Trust: 0.3

vendor:ibmmodel:security virtual server protection for vmwarescope:eqversion:1.1.1

Trust: 0.3

vendor:hpmodel:ssl for openvmsscope:eqversion:1.4-476

Trust: 0.3

vendor:hpmodel:switch series r2311p05scope:neversion:5920

Trust: 0.3

vendor:asperasoftmodel:aspera point to pointscope:neversion:3.5.2

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:neversion:7.4.1

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for images system editionscope:eqversion:x7.1.1.0

Trust: 0.3

vendor:ibmmodel:systems director common agent for windowsscope:eqversion:6.3.2

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:9.1

Trust: 0.3

vendor:bluecoatmodel:security analytics platformscope:eqversion:7.1

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.3.3

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1hscope: - version: -

Trust: 0.3

vendor:ibmmodel:cognos tm1scope:eqversion:10.1.1

Trust: 0.3

vendor:hpmodel:ei switch series r3108p03scope:neversion:5130

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.0

Trust: 0.3

sources: BID: 70586 // JVNDB: JVNDB-2014-004940 // CNNVD: CNNVD-201410-636 // NVD: CVE-2014-3567

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-3567
value: HIGH

Trust: 1.0

NVD: CVE-2014-3567
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201410-636
value: HIGH

Trust: 0.6

VULMON: CVE-2014-3567
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2014-3567
severity: HIGH
baseScore: 7.1
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

sources: VULMON: CVE-2014-3567 // JVNDB: JVNDB-2014-004940 // CNNVD: CNNVD-201410-636 // NVD: CVE-2014-3567

PROBLEMTYPE DATA

problemtype:CWE-399

Trust: 1.8

problemtype:CWE-20

Trust: 1.8

sources: JVNDB: JVNDB-2014-004940 // NVD: CVE-2014-3567

THREAT TYPE

remote

Trust: 0.8

sources: PACKETSTORM: 130241 // PACKETSTORM: 137292 // CNNVD: CNNVD-201410-636

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201410-636

CONFIGURATIONS

sources: JVNDB: JVNDB-2014-004940

PATCH

title:APPLE-SA-2015-09-16-2 Xcode 7.0url:http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html

Trust: 0.8

title:APPLE-SA-2015-01-27-4url:http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html

Trust: 0.8

title:HT204244url:http://support.apple.com/en-us/HT204244

Trust: 0.8

title:HT205217url:https://support.apple.com/en-us/HT205217

Trust: 0.8

title:HT204244url:http://support.apple.com/ja-jp/HT204244

Trust: 0.8

title:HT205217url:http://support.apple.com/ja-jp/HT205217

Trust: 0.8

title:HPSBHF03300url:http://marc.info/?l=bugtraq&m=142804214608580&w=2

Trust: 0.8

title:HPSBMU03260url:http://marc.info/?l=bugtraq&m=142495837901899&w=2

Trust: 0.8

title:HPSBMU03267url:http://marc.info/?l=bugtraq&m=142624590206005&w=2

Trust: 0.8

title:HPSBMU03296url:http://marc.info/?l=bugtraq&m=142834685803386&w=2

Trust: 0.8

title:HPSBMU03304url:http://marc.info/?l=bugtraq&m=142791032306609&w=2

Trust: 0.8

title:HPSBOV03227url:http://marc.info/?l=bugtraq&m=142103967620673&w=2

Trust: 0.8

title:HPSBMU03223url:http://marc.info/?l=bugtraq&m=143290583027876&w=2

Trust: 0.8

title:HPSBMU03261url:http://marc.info/?l=bugtraq&m=143290522027658&w=2

Trust: 0.8

title:HPSBUX03162 SSRT101767url:http://marc.info/?l=bugtraq&m=141477196830952&w=2

Trust: 0.8

title:HPSBMU03263url:http://marc.info/?l=bugtraq&m=143290437727362&w=2

Trust: 0.8

title:HPSBGN03233url:http://marc.info/?l=bugtraq&m=142118135300698&w=2

Trust: 0.8

title:HPSBMU03611url:https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05150888

Trust: 0.8

title:HPSBMU03612url:https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05158380

Trust: 0.8

title:AIX OpenSSL Denial of Service due to memory consumptionurl:http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc

Trust: 0.8

title:1686997url:http://www-01.ibm.com/support/docview.wss?uid=swg21686997

Trust: 0.8

title:Fix for session tickets memory leakurl:https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=7fd4ce6a997be5f5c9e744ac527725c2850de203

Trust: 0.8

title:SRTP Memory Leak (CVE-2014-3567)url:https://www.openssl.org/news/secadv_20141015.txt

Trust: 0.8

title:Text Form of Oracle Critical Patch Update - July 2015 Risk Matricesurl:http://www.oracle.com/technetwork/topics/security/cpujul2015verbose-2367947.html

Trust: 0.8

title:Text Form of Oracle Critical Patch Update - January 2015 Risk Matricesurl:http://www.oracle.com/technetwork/topics/security/cpujan2015verbose-1972976.html

Trust: 0.8

title:Oracle Critical Patch Update Advisory - July 2015url:http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html

Trust: 0.8

title:Oracle Critical Patch Update Advisory - January 2015url:http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html

Trust: 0.8

title:RHSA-2014:1652url:https://rhn.redhat.com/errata/RHSA-2014-1652.html

Trust: 0.8

title:RHSA-2014:1692url:https://rhn.redhat.com/errata/RHSA-2014-1692.html

Trust: 0.8

title:RHSA-2015:0126url:https://rhn.redhat.com/errata/RHSA-2015-0126.html

Trust: 0.8

title:July 2015 Critical Patch Update Releasedurl:https://blogs.oracle.com/security/entry/july_2015_critical_patch_update

Trust: 0.8

title:Multiple vulnerabilities in OpenSSLurl:https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6

Trust: 0.8

title:January 2015 Critical Patch Update Releasedurl:https://blogs.oracle.com/security/entry/january_2015_critical_patch_update

Trust: 0.8

title:Splunk Enterprise versions 6.0.7 and 5.0.11 address three vulnerabilitiesurl:http://www.splunk.com/view/SP-CAAANST

Trust: 0.8

title:TLSA-2014-11url:http://www.turbolinux.co.jp/security/2014/TLSA-2014-11j.html

Trust: 0.8

title:openssl-1.0.0ourl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=52068

Trust: 0.6

title:openssl-0.9.8zcurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=52067

Trust: 0.6

title:openssl-1.0.1jurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=52069

Trust: 0.6

title:The Registerurl:https://www.theregister.co.uk/2014/10/15/openssl_ddos_vulns/

Trust: 0.2

title:Red Hat: Critical: rhev-hypervisor6 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20150126 - Security Advisory

Trust: 0.1

title:Red Hat: CVE-2014-3567url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2014-3567

Trust: 0.1

title:Ubuntu Security Notice: openssl vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2385-1

Trust: 0.1

title:Debian Security Advisories: DSA-3053-1 openssl -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=89bdef3607a7448566a930eca0e94cb3

Trust: 0.1

title:Amazon Linux AMI: ALAS-2014-427url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2014-427

Trust: 0.1

title:Symantec Security Advisories: SA87 : OpenSSL Security Advisory 15-Oct-2014url:https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories&qid=374cff59719675d8235f907c21b99bfc

Trust: 0.1

title:Tenable Security Advisories: [R7] OpenSSL '20141015' Advisory Affects Tenable Productsurl:https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories&qid=TNS-2014-11

Trust: 0.1

title:IBM: IBM Security Bulletin: Fabric OS firmware for Brocade 8Gb SAN Switch Module for BladeCenter is affected by vulnerabilities in OpenSSL and OpenSSHurl:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=b7f5b1e7edcafce07f28205855d4db49

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - January 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=4a692d6d60aa31507cb101702b494c51

Trust: 0.1

title:Splunk Security Announcements: Splunk Enterprise versions 6.0.7 and 5.0.11 address three vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=splunk_security_announcements&qid=555e6256ba536e4a20d40e659e367839

Trust: 0.1

title:Splunk Security Announcements: Splunk Enterprise 6.1.5 addresses two vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=splunk_security_announcements&qid=dfed8c47fbdf5e7bb5fbbdd725bdfb67

Trust: 0.1

title:Citrix Security Bulletins: Multiple Security Vulnerabilities in Citrix NetScaler Platform IPMI Lights Out Management (LOM) firmwareurl:https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins&qid=eb059834b7f24e2562bcf592b6d0afbc

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - July 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=459961024c4bdce7bb3a1a40a65a6f2e

Trust: 0.1

title:rhsecapiurl:https://github.com/RedHatOfficial/rhsecapi

Trust: 0.1

title:cve-pyliburl:https://github.com/RedHatProductSecurity/cve-pylib

Trust: 0.1

sources: VULMON: CVE-2014-3567 // JVNDB: JVNDB-2014-004940 // CNNVD: CNNVD-201410-636

EXTERNAL IDS

db:NVDid:CVE-2014-3567

Trust: 4.2

db:BIDid:70586

Trust: 1.4

db:SECUNIAid:62124

Trust: 1.1

db:SECUNIAid:62030

Trust: 1.1

db:SECUNIAid:61058

Trust: 1.1

db:SECUNIAid:59627

Trust: 1.1

db:SECUNIAid:61819

Trust: 1.1

db:SECUNIAid:61130

Trust: 1.1

db:SECUNIAid:61207

Trust: 1.1

db:SECUNIAid:61837

Trust: 1.1

db:SECUNIAid:61990

Trust: 1.1

db:SECUNIAid:61298

Trust: 1.1

db:SECUNIAid:62070

Trust: 1.1

db:SECUNIAid:61073

Trust: 1.1

db:SECUNIAid:61959

Trust: 1.1

db:SECTRACKid:1031052

Trust: 1.1

db:MCAFEEid:SB10091

Trust: 1.1

db:JVNid:JVNVU99970459

Trust: 0.8

db:JVNid:JVNVU96447236

Trust: 0.8

db:JVNDBid:JVNDB-2014-004940

Trust: 0.8

db:AUSCERTid:ESB-2022.0696

Trust: 0.6

db:AUSCERTid:ESB-2019.2148

Trust: 0.6

db:CNNVDid:CNNVD-201410-636

Trust: 0.6

db:VULMONid:CVE-2014-3567

Trust: 0.1

db:PACKETSTORMid:131306

Trust: 0.1

db:PACKETSTORMid:130241

Trust: 0.1

db:PACKETSTORMid:130815

Trust: 0.1

db:PACKETSTORMid:131014

Trust: 0.1

db:PACKETSTORMid:130132

Trust: 0.1

db:PACKETSTORMid:132082

Trust: 0.1

db:PACKETSTORMid:129721

Trust: 0.1

db:PACKETSTORMid:132085

Trust: 0.1

db:PACKETSTORMid:131044

Trust: 0.1

db:PACKETSTORMid:137292

Trust: 0.1

db:PACKETSTORMid:128969

Trust: 0.1

db:PACKETSTORMid:132080

Trust: 0.1

db:PACKETSTORMid:128728

Trust: 0.1

db:PACKETSTORMid:129528

Trust: 0.1

sources: VULMON: CVE-2014-3567 // BID: 70586 // JVNDB: JVNDB-2014-004940 // PACKETSTORM: 131306 // PACKETSTORM: 130241 // PACKETSTORM: 130815 // PACKETSTORM: 131014 // PACKETSTORM: 130132 // PACKETSTORM: 132082 // PACKETSTORM: 129721 // PACKETSTORM: 132085 // PACKETSTORM: 131044 // PACKETSTORM: 137292 // PACKETSTORM: 128969 // PACKETSTORM: 132080 // PACKETSTORM: 128728 // PACKETSTORM: 129528 // CNNVD: CNNVD-201410-636 // NVD: CVE-2014-3567

REFERENCES

url:http://advisories.mageia.org/mgasa-2014-0416.html

Trust: 1.9

url:https://www.openssl.org/news/secadv_20141015.txt

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21686997

Trust: 1.4

url:http://www.splunk.com/view/sp-caaanst

Trust: 1.4

url:http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html

Trust: 1.4

url:http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc

Trust: 1.4

url:https://support.citrix.com/article/ctx216642

Trust: 1.4

url:http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-3567

Trust: 1.4

url:http://www.securityfocus.com/bid/70586

Trust: 1.2

url:http://security.gentoo.org/glsa/glsa-201412-39.xml

Trust: 1.2

url:http://rhn.redhat.com/errata/rhsa-2015-0126.html

Trust: 1.2

url:http://www.mandriva.com/security/advisories?name=mdvsa-2014:203

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2014-1652.html

Trust: 1.1

url:http://www.debian.org/security/2014/dsa-3053

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=141477196830952&w=2

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2014-1692.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html

Trust: 1.1

url:http://www.ubuntu.com/usn/usn-2385-1

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html

Trust: 1.1

url:http://secunia.com/advisories/61130

Trust: 1.1

url:http://secunia.com/advisories/61073

Trust: 1.1

url:http://secunia.com/advisories/62070

Trust: 1.1

url:https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6

Trust: 1.1

url:http://www.securitytracker.com/id/1031052

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html

Trust: 1.1

url:ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2014-015.txt.asc

Trust: 1.1

url:http://secunia.com/advisories/61207

Trust: 1.1

url:http://secunia.com/advisories/62030

Trust: 1.1

url:http://secunia.com/advisories/61819

Trust: 1.1

url:http://secunia.com/advisories/61058

Trust: 1.1

url:http://secunia.com/advisories/61990

Trust: 1.1

url:http://secunia.com/advisories/61837

Trust: 1.1

url:http://secunia.com/advisories/62124

Trust: 1.1

url:http://support.apple.com/ht204244

Trust: 1.1

url:http://lists.apple.com/archives/security-announce/2015/jan/msg00003.html

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142103967620673&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142495837901899&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142624590206005&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142118135300698&w=2

Trust: 1.1

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:062

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142791032306609&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142834685803386&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142804214608580&w=2

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05158380

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05150888

Trust: 1.1

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10091

Trust: 1.1

url:http://secunia.com/advisories/61959

Trust: 1.1

url:http://secunia.com/advisories/61298

Trust: 1.1

url:http://secunia.com/advisories/59627

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=143290437727362&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=143290583027876&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=143290522027658&w=2

Trust: 1.1

url:http://lists.apple.com/archives/security-announce/2015/sep/msg00002.html

Trust: 1.1

url:https://support.apple.com/ht205217

Trust: 1.1

url:https://git.openssl.org/gitweb/?p=openssl.git%3ba=commit%3bh=7fd4ce6a997be5f5c9e744ac527725c2850de203

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3513

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2014-3568

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2014-3566

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3567

Trust: 0.9

url:http://jvn.jp/vu/jvnvu96447236/index.html

Trust: 0.8

url:http://jvn.jp/vu/jvnvu99970459/index.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-3567

Trust: 0.8

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/

Trust: 0.8

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.8

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2014-3511

Trust: 0.7

url:https://h20392.www2.hp.com/portal/swdepot/displayproductinfo.do?productnumber

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2014-3509

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.0696

Trust: 0.6

url:http://www.ibm.com/support/docview.wss?uid=ibm10887855

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.2148/

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2014-3508

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2014-5139

Trust: 0.5

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_

Trust: 0.4

url:https://www-304.ibm.com/support/docview.wss?uid=swg21687676

Trust: 0.3

url:http://www.openssl.org

Trust: 0.3

url:https://bto.bluecoat.com/security-advisory/sa87

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21690537

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21959161

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21691210

Trust: 0.3

url:http://seclists.org/bugtraq/2015/may/158

Trust: 0.3

url:http://seclists.org/bugtraq/2015/may/156

Trust: 0.3

url:http://seclists.org/bugtraq/2015/may/157

Trust: 0.3

url:https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04574073

Trust: 0.3

url:http://seclists.org/bugtraq/2015/may/159

Trust: 0.3

url:http://seclists.org/bugtraq/2015/feb/151

Trust: 0.3

url:https://www.freebsd.org/security/advisories/freebsd-sa-14:23.openssl.asc

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04492722

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04540692

Trust: 0.3

url:http://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04561445

Trust: 0.3

url:https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04616259

Trust: 0.3

url:http://seclists.org/bugtraq/2015/apr/35

Trust: 0.3

url:https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04624296

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05150888

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05158380

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04533567

Trust: 0.3

url:https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04533567

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21686792

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098196

Trust: 0.3

url:https://support.asperasoft.com/entries/103000206-security-advisory-cve-2014-3513-cve-2014-3566-poodle-cve-2014-3567-cve-2014-3568

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097074

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21884030

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21959134

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21691005

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21688284

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21697995

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21697165

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21687801

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21689482

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097375

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21689101

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21700275

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098265

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1021548

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097587

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21701452

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098251

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098105

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21693662

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21689347

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097159

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097913

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21697162

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097867

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097911

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097807

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098586

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21689743

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=nas8n1020593

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21691140

Trust: 0.3

url:http://www.vmware.com/security/advisories/vmsa-2015-0001.html

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/101009000

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21699200

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21700489

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21687863

Trust: 0.3

url:www-01.ibm.com/support/docview.wss?uid=ssg1s1005003

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-3567

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-0205

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3569

Trust: 0.2

url:https://www.hp.com/go/swa

Trust: 0.2

url:http://www.debian.org/security/

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/399.html

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2015:0126

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://usn.ubuntu.com/2385-1/

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=37192

Trust: 0.1

url:http://www.hp.com/go/oa

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0235

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3611

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/ht

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3646

Trust: 0.1

url:https://access.redhat.com/articles/11258

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3611

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3511

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3645

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3645

Trust: 0.1

url:https://bugzilla.redhat.com/):

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3646

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-0235

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4426

Trust: 0.1

url:http://support.apple.com/kb/ht1222

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4485

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4484

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4421

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4483

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4491

Trust: 0.1

url:http://www.apple.com/support/downloads/

Trust: 0.1

url:https://support.apple.com/kb/ht204243

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2391

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4487

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4481

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4419

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4420

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4488

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4489

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-1595

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4498

Trust: 0.1

url:https://www.apple.com/support/security/pgp/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4497

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4460

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4492

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4499

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4389

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4461

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4486

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4495

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6277

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4371

Trust: 0.1

url:http://www.hp.com/go/insightupdates

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3513

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6450

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3568

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6449

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3506

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-6450

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-5139

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3507

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3512

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3567

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3509

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-6449

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3505

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3512

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3510

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3510

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3507

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3505

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3506

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3511

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0289

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0288

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0287

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0209

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0195

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0160

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3571

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3566

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-5298

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0287

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0160

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0076

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0286

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3513

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0224

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-8275

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0198

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3572

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0209

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0289

Trust: 0.1

url:http://www.mandriva.com/en/support/security/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3470

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0204

Trust: 0.1

url:http://openssl.org/news/secadv_20150319.txt

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0198

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3570

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-5298

Trust: 0.1

url:http://openssl.org/news/secadv_20150108.txt

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0204

Trust: 0.1

url:http://www.mandriva.com/en/support/security/advisories/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3571

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0221

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0076

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0288

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0206

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0205

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0293

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0224

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3570

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0221

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-8275

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3572

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3470

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0195

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0286

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3569

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0293

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0206

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7995

Trust: 0.1

url:http://www.hpe.com/support/security_bulletin_archive

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-6750

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1790

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-8035

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0705

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1788

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1792

Trust: 0.1

url:http://www.hpe.com/support/subscriber_choice

Trust: 0.1

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05131085

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3195

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0799

Trust: 0.1

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_n

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3237

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1789

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1791

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2015

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0728

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7501

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2017

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7547

Trust: 0.1

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_

Trust: 0.1

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05111017

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4969

Trust: 0.1

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05131044

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-6565

Trust: 0.1

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05130958

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3194

Trust: 0.1

url:http://www.hpe.com/info/insightcontrol

Trust: 0.1

url:http://www.debian.org/security/faq

Trust: 0.1

sources: VULMON: CVE-2014-3567 // BID: 70586 // JVNDB: JVNDB-2014-004940 // PACKETSTORM: 131306 // PACKETSTORM: 130241 // PACKETSTORM: 130815 // PACKETSTORM: 131014 // PACKETSTORM: 130132 // PACKETSTORM: 132082 // PACKETSTORM: 129721 // PACKETSTORM: 132085 // PACKETSTORM: 131044 // PACKETSTORM: 137292 // PACKETSTORM: 128969 // PACKETSTORM: 132080 // PACKETSTORM: 128728 // PACKETSTORM: 129528 // CNNVD: CNNVD-201410-636 // NVD: CVE-2014-3567

CREDITS

HP

Trust: 0.9

sources: PACKETSTORM: 131306 // PACKETSTORM: 130815 // PACKETSTORM: 131014 // PACKETSTORM: 132082 // PACKETSTORM: 132085 // PACKETSTORM: 137292 // PACKETSTORM: 128969 // PACKETSTORM: 132080 // PACKETSTORM: 129528

SOURCES

db:VULMONid:CVE-2014-3567
db:BIDid:70586
db:JVNDBid:JVNDB-2014-004940
db:PACKETSTORMid:131306
db:PACKETSTORMid:130241
db:PACKETSTORMid:130815
db:PACKETSTORMid:131014
db:PACKETSTORMid:130132
db:PACKETSTORMid:132082
db:PACKETSTORMid:129721
db:PACKETSTORMid:132085
db:PACKETSTORMid:131044
db:PACKETSTORMid:137292
db:PACKETSTORMid:128969
db:PACKETSTORMid:132080
db:PACKETSTORMid:128728
db:PACKETSTORMid:129528
db:CNNVDid:CNNVD-201410-636
db:NVDid:CVE-2014-3567

LAST UPDATE DATE

2024-11-20T21:12:36.561000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2014-3567date:2023-11-07T00:00:00
db:BIDid:70586date:2016-09-09T15:00:00
db:JVNDBid:JVNDB-2014-004940date:2016-10-07T00:00:00
db:CNNVDid:CNNVD-201410-636date:2022-02-18T00:00:00
db:NVDid:CVE-2014-3567date:2023-11-07T02:20:13.200

SOURCES RELEASE DATE

db:VULMONid:CVE-2014-3567date:2014-10-19T00:00:00
db:BIDid:70586date:2014-10-15T00:00:00
db:JVNDBid:JVNDB-2014-004940date:2014-10-23T00:00:00
db:PACKETSTORMid:131306date:2015-04-06T19:11:05
db:PACKETSTORMid:130241date:2015-02-04T21:32:57
db:PACKETSTORMid:130815date:2015-03-13T17:11:00
db:PACKETSTORMid:131014date:2015-03-25T00:42:25
db:PACKETSTORMid:130132date:2015-01-28T00:36:53
db:PACKETSTORMid:132082date:2015-05-29T23:37:23
db:PACKETSTORMid:129721date:2014-12-26T15:46:37
db:PACKETSTORMid:132085date:2015-05-29T23:37:43
db:PACKETSTORMid:131044date:2015-03-27T20:42:44
db:PACKETSTORMid:137292date:2016-06-02T19:12:12
db:PACKETSTORMid:128969date:2014-11-04T17:22:00
db:PACKETSTORMid:132080date:2015-05-29T23:37:04
db:PACKETSTORMid:128728date:2014-10-17T14:50:20
db:PACKETSTORMid:129528date:2014-12-12T17:44:21
db:CNNVDid:CNNVD-201410-636date:2014-10-22T00:00:00
db:NVDid:CVE-2014-3567date:2014-10-19T01:55:13.933