ID

VAR-201412-0271


CVE

CVE-2014-8730


TITLE

plural F5 Product SSL Vulnerability in obtaining clear text data in profile component

Trust: 0.8

sources: JVNDB: JVNDB-2014-005869

DESCRIPTION

The SSL profiles component in F5 BIG-IP LTM, APM, and ASM 10.0.0 through 10.2.4 and 11.0.0 through 11.5.1, AAM 11.4.0 through 11.5.1, AFM 11.3.0 through 11.5.1, Analytics 11.0.0 through 11.5.1, Edge Gateway, WebAccelerator, and WOM 10.1.0 through 10.2.4 and 11.0.0 through 11.3.0, PEM 11.3.0 through 11.6.0, and PSM 10.0.0 through 10.2.4 and 11.0.0 through 11.4.1 and BIG-IQ Cloud and Security 4.0.0 through 4.4.0 and Device 4.2.0 through 4.4.0, when using TLS 1.x before TLS 1.2, does not properly check CBC padding bytes when terminating connections, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, a variant of CVE-2014-3566 (aka POODLE). NOTE: the scope of this identifier is limited to the F5 implementation only. Other vulnerable implementations should receive their own CVE ID, since this is not a vulnerability within the design of TLS 1.x itself. The problem is CVE-2014-3566 ( alias POODLE) Similar problem. TLS is a new protocol developed by the IETF (Engineering Task Force). It is based on the SSL protocol specification and is the subsequent version of SSL. The Secure Transport Layer Protocol (TLS) is used to provide confidentiality and data integrity between two communication applications. TLS has security vulnerabilities that mainly affect browsers. Because TLS1.2 failed to correctly verify PADDING, even if the attacker did not first downgrade to SSL3.0, he could use TLS1.2 to bypass the transport layer encryption mechanism by using man-in-the-middle attack methods to steal the user's sensitive information, such as cookies , Account information, etc. Note: This issue was previously titled 'OpenSSL CVE-2014-8730 Man In The Middle Information Disclosure Vulnerability'. The title and technical details have been changed to better reflect the underlying component affected. An attacker can exploit this issue to perform man-in-the-middle attacks and obtain sensitive information. Successful exploits will lead to other attacks. F5 BIG-IP LTM, etc. LTM is a local traffic manager; APM is a solution that provides secure unified access to business-critical applications and networks. The following products and versions are affected: F5 BIG-IP LTM, APM, ASM version 10.0.0 to 10.2.4 and 11.0.0 to 11.5.1, AAM version 11.4.0 to 11.5.1, AFM 11.3. 0 to 11.5.1, Analytics 11.0.0 to 11.5.1, Edge Gateway, WebAccelerator, WOM 10.1.0 to 10.2.4 and 11.0.0 to 11.3.0, PEM 11.3.0 to 11.6.0, PSM 10.0.0 to 10.2.4 and 11.0.0 to 11.4.1, BIG-IQ Cloud, Security 4.0.0 to 4.4.0, Device 4.2.0 to 4.4 .0 version. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04819635 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04819635 Version: 1 HPSBPV03516 rev.1 - HP VAN SDN Controller, Multiple Vulnerabilities NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2015-09-29 Last Updated: 2015-09-29 Potential Security Impact: Disclosure of Privileged Information, Remote Disclosure of Privileged Information Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY A potential security vulnerability has been identified with the HP VAN SDN Controller running SSLv3. This is the SSLv3 vulnerability known as "Padding Oracle on Downgraded Legacy Encryption" also known as "Poodle", which could be exploited remotely resulting in disclosure of privileged information. References: CVE-2014-8730 SSRT102263 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. VAN SDN Controller 2.5.21 VAN SDN Controller 2.5.15 BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2014-8730 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP recommends disabling TLS v1.0 by deleting its entry in sslEnabledProtocols in the client Auth properties of the /opt/sdn/virgo/configuration/tomcat-server.xml file. Open the /opt/sdn/virgo/configuration/tomcat-server.xml file for editing Change the following line from this: clientAuth="false" sslEnabledProtocols="TLSv1.0, TLSv1.1,TLSv1.2" to this: clientAuth="false" sslEnabledProtocols=" TLSv1.1,TLSv1.2" Restart the controller. HISTORY Version:1 (rev.1) - 29 September 2015 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2015 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.13 (GNU/Linux) iEYEARECAAYFAlYKlgkACgkQ4B86/C0qfVmdggCg40wxxeG+Op+gBFzLBG9neKCo bW4AnjzTddq/rpaQfITkTvhg7DUpT9f5 =Px26 -----END PGP SIGNATURE-----

Trust: 2.7

sources: NVD: CVE-2014-8730 // JVNDB: JVNDB-2014-005869 // CNVD: CNVD-2014-08824 // BID: 71549 // VULHUB: VHN-76675 // PACKETSTORM: 133815 // PACKETSTORM: 139063

AFFECTED PRODUCTS

vendor:f5model:big-ip local traffic managerscope:eqversion:10.2.0

Trust: 1.6

vendor:f5model:big-ip local traffic managerscope:eqversion:10.0.0

Trust: 1.6

vendor:f5model:big-ip local traffic managerscope:eqversion:10.1.0

Trust: 1.6

vendor:f5model:big-ip local traffic managerscope:eqversion:10.2.1

Trust: 1.6

vendor:f5model:big-ip local traffic managerscope:eqversion:10.2.4

Trust: 1.6

vendor:f5model:big-ip local traffic managerscope:eqversion:10.2.2

Trust: 1.6

vendor:f5model:big-ip local traffic managerscope:eqversion:10.0.1

Trust: 1.6

vendor:f5model:big-ip local traffic managerscope:eqversion:10.2.3

Trust: 1.6

vendor:f5model:big-ip local traffic managerscope:eqversion:11.0.0

Trust: 1.6

vendor:f5model:big-ip local traffic managerscope:eqversion:11.1.0

Trust: 1.6

vendor:f5model:big-ip webacceleratorscope:eqversion:11.2.1

Trust: 1.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.2.1

Trust: 1.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.2.1

Trust: 1.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.4

Trust: 1.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.2

Trust: 1.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.1

Trust: 1.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.1

Trust: 1.3

vendor:f5model:big-ip analyticsscope:eqversion:11.2.1

Trust: 1.3

vendor:f5model:big-ip analyticsscope:eqversion:11.1.0

Trust: 1.3

vendor:f5model:big-ip analyticsscope:eqversion:11.0.0

Trust: 1.3

vendor:f5model:big-ip protocol security modulescope:eqversion:11.2.1

Trust: 1.0

vendor:f5model:big-iq cloudscope:eqversion:4.4.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.2.0

Trust: 1.0

vendor:f5model:big-ip protocol security modulescope:eqversion:10.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.2.0

Trust: 1.0

vendor:f5model:big-ip protocol security modulescope:eqversion:10.0.0

Trust: 1.0

vendor:f5model:big-ip protocol security modulescope:eqversion:11.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:11.4.1

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:eqversion:10.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:eqversion:10.0.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.4.1

Trust: 1.0

vendor:f5model:big-iq cloudscope:eqversion:4.2.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.3.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.2.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.4.0

Trust: 1.0

vendor:f5model:big-ip wan optimization managerscope:eqversion:11.2.1

Trust: 1.0

vendor:f5model:big-ip protocol security modulescope:eqversion:10.2.2

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.2.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:10.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.2.0

Trust: 1.0

vendor:f5model:big-ip wan optimization managerscope:eqversion:10.0.0

Trust: 1.0

vendor:f5model:big-ip wan optimization managerscope:eqversion:10.0.1

Trust: 1.0

vendor:f5model:big-iq securityscope:eqversion:4.4.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:11.4.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.3.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.4.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:eqversion:11.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.3.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:10.2.2

Trust: 1.0

vendor:f5model:big-iq securityscope:eqversion:4.2.0

Trust: 1.0

vendor:f5model:big-ip protocol security modulescope:eqversion:11.4.1

Trust: 1.0

vendor:f5model:big-iq devicescope:eqversion:4.4.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:10.1.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:eqversion:11.2.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:eqversion:11.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:10.2.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.1.0

Trust: 1.0

vendor:f5model:big-iq cloudscope:eqversion:4.3.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:10.2.4

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:10.2.3

Trust: 1.0

vendor:f5model:big-iq securityscope:eqversion:4.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip wan optimization managerscope:eqversion:11.0.0

Trust: 1.0

vendor:f5model:big-iq devicescope:eqversion:4.2.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:10.2.0

Trust: 1.0

vendor:f5model:big-ip protocol security modulescope:eqversion:11.3.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip protocol security modulescope:eqversion:10.0.1

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:eqversion:11.3.0

Trust: 1.0

vendor:f5model:big-iq cloudscope:eqversion:4.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:10.2.2

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:11.2.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.3.0

Trust: 1.0

vendor:f5model:big-ip wan optimization managerscope:eqversion:10.2.1

Trust: 1.0

vendor:f5model:big-ip wan optimization managerscope:eqversion:11.2.0

Trust: 1.0

vendor:f5model:big-ip protocol security modulescope:eqversion:10.2.1

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:eqversion:10.1.0

Trust: 1.0

vendor:f5model:big-ip protocol security modulescope:eqversion:11.4.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:eqversion:11.1.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:eqversion:11.3.0

Trust: 1.0

vendor:f5model:big-ip protocol security modulescope:eqversion:10.2.4

Trust: 1.0

vendor:f5model:big-ip protocol security modulescope:eqversion:10.2.3

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:eqversion:10.2.4

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:eqversion:10.2.3

Trust: 1.0

vendor:f5model:big-iq securityscope:eqversion:4.3.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:eqversion:10.1.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:eqversion:11.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:11.3.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.4.1

Trust: 1.0

vendor:f5model:big-ip protocol security modulescope:eqversion:10.2.0

Trust: 1.0

vendor:f5model:big-ip wan optimization managerscope:eqversion:11.3.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:eqversion:10.2.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.3.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.3

Trust: 1.0

vendor:f5model:big-iq cloudscope:eqversion:4.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.4.1

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:eqversion:10.2.2

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:10.2.1

Trust: 1.0

vendor:f5model:big-iq securityscope:eqversion:4.1.0

Trust: 1.0

vendor:f5model:big-ip wan optimization managerscope:eqversion:10.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.4.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.4.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:10.2.4

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:10.2.3

Trust: 1.0

vendor:f5model:big-iq devicescope:eqversion:4.3.0

Trust: 1.0

vendor:f5model:big-ip protocol security modulescope:eqversion:11.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.6.0

Trust: 1.0

vendor:f5model:big-ip wan optimization managerscope:eqversion:10.2.3

Trust: 1.0

vendor:f5model:big-ip wan optimization managerscope:eqversion:10.2.4

Trust: 1.0

vendor:f5model:big-ip wan optimization managerscope:eqversion:11.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.2.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:10.2.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:11.5.0

Trust: 1.0

vendor:f5model:big-ip protocol security modulescope:eqversion:11.2.0

Trust: 1.0

vendor:f5model:big-ip wan optimization managerscope:eqversion:10.2.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:10.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:11.5.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:10.0.1

Trust: 1.0

vendor:f5model:big-ip wan optimization managerscope:eqversion:10.2.2

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.4.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:eqversion:11.2.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.4.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:11.4.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:11.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.4.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:10.1.0 to 10.2.4

Trust: 0.8

vendor:f5model:big-ip access policy managerscope:eqversion:11.0.0 to 11.5.1

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope:eqversion:11.3.0 to 11.5.1

Trust: 0.8

vendor:f5model:big-ip analyticsscope:eqversion:11.0.0 to 11.5.1

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope:eqversion:11.4.0 to 11.5.1

Trust: 0.8

vendor:f5model:big-ip application security managerscope:eqversion:10.0.0 to 10.2.4

Trust: 0.8

vendor:f5model:big-ip application security managerscope:eqversion:11.0.0 to 11.5.1

Trust: 0.8

vendor:f5model:big-ip edge gatewayscope:eqversion:10.1.0 to 10.2.4

Trust: 0.8

vendor:f5model:big-ip edge gatewayscope:eqversion:11.0.0 to 11.3.0

Trust: 0.8

vendor:f5model:big-ip local traffic managerscope:eqversion:10.0.0 to 10.2.4

Trust: 0.8

vendor:f5model:big-ip local traffic managerscope:eqversion:11.0.0 to 11.5.1

Trust: 0.8

vendor:f5model:big-ip policy enforcement managerscope:eqversion:11.3.0 to 11.6.0

Trust: 0.8

vendor:f5model:big-ip protocol security modulescope:eqversion:10.0.0 to 10.2.4

Trust: 0.8

vendor:f5model:big-ip protocol security modulescope:eqversion:11.0.0 to 11.4.1

Trust: 0.8

vendor:f5model:big-ip wan optimization managerscope:eqversion:10.0.0 to 10.2.4

Trust: 0.8

vendor:f5model:big-ip wan optimization managerscope:eqversion:11.0.0 to 11.3.0

Trust: 0.8

vendor:f5model:big-ip webacceleratorscope:eqversion:10.0.0 to 10.2.4

Trust: 0.8

vendor:f5model:big-ip webacceleratorscope:eqversion:11.0.0 to 11.3.0

Trust: 0.8

vendor:f5model:big-iq cloudscope:eqversion:4.0.0 to 4.4.0

Trust: 0.8

vendor:f5model:big-iq devicescope:eqversion:4.2.0 to 4.4.0

Trust: 0.8

vendor:f5model:big-iq securityscope:eqversion:4.0.0 to 4.4.0

Trust: 0.8

vendor:fujitsumodel:internet navigware e-learning packscope: - version: -

Trust: 0.8

vendor:fujitsumodel:internet navigware enterprise lms serverscope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstagescope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage application serverscope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage apworksscope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage business application managerscope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage studioscope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage web serverscope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage web server expressscope: - version: -

Trust: 0.8

vendor:fujitsumodel:safeauthorscope: - version: -

Trust: 0.8

vendor:fujitsumodel:serverviewscope:eqversion:resource orchestrator cloud edition

Trust: 0.8

vendor:fujitsumodel:systemwalker centric managerscope: - version: -

Trust: 0.8

vendor:fujitsumodel:systemwalker desktop inspectionscope: - version: -

Trust: 0.8

vendor:fujitsumodel:systemwalker desktop keeperscope: - version: -

Trust: 0.8

vendor:fujitsumodel:systemwalker desktop patrolscope: - version: -

Trust: 0.8

vendor:fujitsumodel:systemwalker it change managerscope: - version: -

Trust: 0.8

vendor:fujitsumodel:systemwalker operation managerscope: - version: -

Trust: 0.8

vendor:fujitsumodel:systemwalker runbook automationscope: - version: -

Trust: 0.8

vendor:fujitsumodel:systemwalker security controlscope: - version: -

Trust: 0.8

vendor:fujitsumodel:systemwalker service catalog managerscope: - version: -

Trust: 0.8

vendor:fujitsumodel:systemwalker software configuration managerscope: - version: -

Trust: 0.8

vendor:fujitsumodel:cloud infrastructure management softwarescope: - version: -

Trust: 0.8

vendor:f5model:tlsscope:eqversion:1.2

Trust: 0.6

vendor:paloaltonetworksmodel:pan-osscope:eqversion:6.1.1

Trust: 0.3

vendor:paloaltonetworksmodel:pan-osscope:eqversion:6.1

Trust: 0.3

vendor:paloaltonetworksmodel:pan-osscope:eqversion:6.0.7

Trust: 0.3

vendor:paloaltonetworksmodel:pan-osscope:eqversion:6.0.6

Trust: 0.3

vendor:paloaltonetworksmodel:pan-osscope:eqversion:5.0.15

Trust: 0.3

vendor:paloaltonetworksmodel:pan-osscope:eqversion:5.0.14

Trust: 0.3

vendor:paloaltonetworksmodel:pan-osscope:eqversion:5.0.5

Trust: 0.3

vendor:paloaltonetworksmodel:pan-osscope:eqversion:5.0.2

Trust: 0.3

vendor:paloaltonetworksmodel:pan-osscope:eqversion:5.0.4

Trust: 0.3

vendor:paloaltonetworksmodel:pan-osscope:eqversion:5.0.3

Trust: 0.3

vendor:paloaltonetworksmodel:pan-osscope:eqversion:5.0.0

Trust: 0.3

vendor:junipermodel:sa700scope:eqversion:0

Trust: 0.3

vendor:junipermodel:sa6500scope:eqversion:0

Trust: 0.3

vendor:junipermodel:sa6000scope:eqversion:0

Trust: 0.3

vendor:junipermodel:sa4500scope:eqversion:0

Trust: 0.3

vendor:junipermodel:sa4000scope:eqversion:0

Trust: 0.3

vendor:junipermodel:sa2500scope:eqversion:0

Trust: 0.3

vendor:junipermodel:sa2000scope:eqversion:0

Trust: 0.3

vendor:junipermodel:mag6611scope:eqversion:0

Trust: 0.3

vendor:junipermodel:mag6610scope:eqversion:0

Trust: 0.3

vendor:junipermodel:mag4610scope:eqversion:0

Trust: 0.3

vendor:junipermodel:mag2600scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:txseries for multiplatformsscope:eqversion:8.2

Trust: 0.3

vendor:ibmmodel:txseries for multiplatformsscope:eqversion:8.1

Trust: 0.3

vendor:ibmmodel:txseries for multiplatformsscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:tpf toolkitscope:eqversion:4.2

Trust: 0.3

vendor:ibmmodel:tpf toolkitscope:eqversion:4.0.3

Trust: 0.3

vendor:ibmmodel:tpf toolkitscope:eqversion:4.0.2

Trust: 0.3

vendor:ibmmodel:tpf toolkitscope:eqversion:4.0.1

Trust: 0.3

vendor:ibmmodel:tpf toolkitscope:eqversion:4.0

Trust: 0.3

vendor:ibmmodel:tpf toolkitscope:eqversion:3.6.5

Trust: 0.3

vendor:ibmmodel:tpf toolkitscope:eqversion:3.6.4

Trust: 0.3

vendor:ibmmodel:tpf toolkitscope:eqversion:3.6.3

Trust: 0.3

vendor:ibmmodel:tpf toolkitscope:eqversion:3.6.2

Trust: 0.3

vendor:ibmmodel:tpf toolkitscope:eqversion:3.6.1

Trust: 0.3

vendor:ibmmodel:tpf toolkitscope:eqversion:3.6

Trust: 0.3

vendor:ibmmodel:tpf toolkitscope:eqversion:4.2.1

Trust: 0.3

vendor:ibmmodel:tpf toolkitscope:eqversion:4.0.4

Trust: 0.3

vendor:ibmmodel:tivoli system automation for multiplatformsscope:eqversion:3.2.2.6

Trust: 0.3

vendor:ibmmodel:tivoli service request managerscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:tivoli service request managerscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:tivoli monitoring for virtual environmentsscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:tivoli monitoringscope:eqversion:6.31

Trust: 0.3

vendor:ibmmodel:tivoli monitoringscope:eqversion:6.3.0

Trust: 0.3

vendor:ibmmodel:tivoli endpoint managerscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:tivoli endpoint managerscope:eqversion:9.0.0

Trust: 0.3

vendor:ibmmodel:tivoli directory serverscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:tivoli directory serverscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:tivoli directory serverscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:tivoli directory serverscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:tivoli asset management for itscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:tivoli asset management for itscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:tivoli access manager for e-businessscope:eqversion:6.1.1

Trust: 0.3

vendor:ibmmodel:tivoli access manager for e-businessscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:tivoli access manager for e-businessscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:spss modelerscope:eqversion:16.0

Trust: 0.3

vendor:ibmmodel:smartcloud provisioning for software virtual appliancescope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.13

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.12

Trust: 0.3

vendor:ibmmodel:smartcloud provisioning ifix2scope:eqversion:2.3.01

Trust: 0.3

vendor:ibmmodel:smartcloud provisioning ifix6scope:eqversion:2.3.0.1

Trust: 0.3

vendor:ibmmodel:smartcloud provisioning ifix1scope:eqversion:2.3.0.1

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.3.0.1

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.3

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.1.0.5

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.1.0.4

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.1.0.1

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:1.2

Trust: 0.3

vendor:ibmmodel:smartcloud orchestrator fp1 ifix6scope:eqversion:2.3

Trust: 0.3

vendor:ibmmodel:smartcloud orchestrator fp1 ifix5scope:eqversion:2.3

Trust: 0.3

vendor:ibmmodel:smartcloud orchestrator fp1 ifix4scope:eqversion:2.3

Trust: 0.3

vendor:ibmmodel:smartcloud orchestrator fp1scope:eqversion:2.3

Trust: 0.3

vendor:ibmmodel:smartcloud orchestratorscope:eqversion:2.3

Trust: 0.3

vendor:ibmmodel:smartcloud orchestrator fp1scope:eqversion:2.2

Trust: 0.3

vendor:ibmmodel:smartcloud orchestratorscope:eqversion:2.2

Trust: 0.3

vendor:ibmmodel:smartcloud cost managementscope:eqversion:2.1.0.3

Trust: 0.3

vendor:ibmmodel:smartcloud cost managementscope:eqversion:2.1.0.2

Trust: 0.3

vendor:ibmmodel:smartcloud control deskscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:security directory serverscope:eqversion:6.3.1

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.1

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.02

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.0.5

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.0.4

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.0.2

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:6.1.1

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:6.1.0

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.5

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.41

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.4

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.38

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.37

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.35

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.34

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.33

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.32

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.31

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.3

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.211

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.210

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.18

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.17

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.16

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.4.6

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.4.3

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.3.6

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.3.10

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.9

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.8

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.7

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.6

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.5

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.4

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.3

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.2

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.13

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.12

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.1

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1.9

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1.5

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1.4

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1.3

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1.2

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1.1

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:9.61

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:9.5.21

Trust: 0.3

vendor:ibmmodel:rational doors web accessscope:eqversion:9.5.2

Trust: 0.3

vendor:ibmmodel:rational doorsscope:eqversion:9.5.2

Trust: 0.3

vendor:ibmmodel:rational doorsscope:eqversion:9.5.12

Trust: 0.3

vendor:ibmmodel:rational doorsscope:eqversion:9.5.11

Trust: 0.3

vendor:ibmmodel:rational doorsscope:eqversion:9.5.1

Trust: 0.3

vendor:ibmmodel:rational doorsscope:eqversion:9.51

Trust: 0.3

vendor:ibmmodel:rational doorsscope:eqversion:9.41

Trust: 0.3

vendor:ibmmodel:rational doorsscope:eqversion:9.37

Trust: 0.3

vendor:ibmmodel:rational doorsscope:eqversion:9.36

Trust: 0.3

vendor:ibmmodel:rational doorsscope:eqversion:9.35

Trust: 0.3

vendor:ibmmodel:rational doorsscope:eqversion:9.34

Trust: 0.3

vendor:ibmmodel:rational doorsscope:eqversion:9.33

Trust: 0.3

vendor:ibmmodel:rational doorsscope:eqversion:9.32

Trust: 0.3

vendor:ibmmodel:rational doorsscope:eqversion:9.31

Trust: 0.3

vendor:ibmmodel:rational doorsscope:eqversion:9.6.1.0

Trust: 0.3

vendor:ibmmodel:rational doorsscope:eqversion:9.6.0.1

Trust: 0.3

vendor:ibmmodel:rational doorsscope:eqversion:9.6

Trust: 0.3

vendor:ibmmodel:rational doorsscope:eqversion:9.5.2.2

Trust: 0.3

vendor:ibmmodel:rational doorsscope:eqversion:9.5.2.1

Trust: 0.3

vendor:ibmmodel:rational doorsscope:eqversion:9.5.1.3

Trust: 0.3

vendor:ibmmodel:rational doorsscope:eqversion:9.5.0.2

Trust: 0.3

vendor:ibmmodel:rational doorsscope:eqversion:9.4.0.2

Trust: 0.3

vendor:ibmmodel:rational doorsscope:eqversion:9.4

Trust: 0.3

vendor:ibmmodel:rational doorsscope:eqversion:9.3.0.8

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.13

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.010

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.213

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.211

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.18

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.6

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.4

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.9

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.8

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.7

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.4

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.3

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.13

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.12

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.11

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.06

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.9

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.8

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.7

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.6

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.4

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.3

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.16

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.15

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.14

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.12

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.10

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.9

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.7

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.6

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.4

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.3

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.0.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.0.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:1.1

Trust: 0.3

vendor:ibmmodel:maximo for utilitiesscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:maximo for utilitiesscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:maximo for transportationscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:maximo for transportationscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:maximo for oil and gasscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:maximo for oil and gasscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:maximo for nuclear powerscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:maximo for nuclear powerscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:maximo for life sciencesscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:maximo for life sciencesscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:maximo for governmentscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:maximo for governmentscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:maximo asset management essentialsscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:maximo asset management essentialsscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:maximo asset managementscope:eqversion:7.6

Trust: 0.3

vendor:ibmmodel:maximo asset managementscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:maximo asset managementscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:http serverscope:eqversion:6.0.2

Trust: 0.3

vendor:ibmmodel:http serverscope:eqversion:8.5.5

Trust: 0.3

vendor:ibmmodel:http serverscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:http serverscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:http serverscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:http serverscope:eqversion:6.1.0

Trust: 0.3

vendor:ibmmodel:domino fp ifscope:eqversion:9.0.122

Trust: 0.3

vendor:ibmmodel:domino fp ifscope:eqversion:9.0.121

Trust: 0.3

vendor:ibmmodel:domino fp if4scope:eqversion:8.5.36

Trust: 0.3

vendor:ibmmodel:domino fp ifscope:eqversion:8.5.365

Trust: 0.3

vendor:ibmmodel:domino fp ifscope:eqversion:8.5.242

Trust: 0.3

vendor:ibmmodel:domino fp ifscope:eqversion:8.5.152

Trust: 0.3

vendor:ibmmodel:domino ifscope:eqversion:9.06

Trust: 0.3

vendor:ibmmodel:db2 enterprise server editionscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:data server runtime clientscope:eqversion:9.7

Trust: 0.3

vendor:ibmmodel:data server runtime clientscope:eqversion:9.5

Trust: 0.3

vendor:ibmmodel:data server runtime clientscope:eqversion:10.5

Trust: 0.3

vendor:ibmmodel:data server runtime clientscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:data server driver packagescope:eqversion:9.7

Trust: 0.3

vendor:ibmmodel:data server driver packagescope:eqversion:9.5

Trust: 0.3

vendor:ibmmodel:data server driver packagescope:eqversion:10.5

Trust: 0.3

vendor:ibmmodel:data server driver packagescope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:data server driver for odbc and cliscope:eqversion:9.7

Trust: 0.3

vendor:ibmmodel:data server driver for odbc and cliscope:eqversion:9.5

Trust: 0.3

vendor:ibmmodel:data server driver for odbc and cliscope:eqversion:10.5

Trust: 0.3

vendor:ibmmodel:data server driver for odbc and cliscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:data server clientscope:eqversion:9.7

Trust: 0.3

vendor:ibmmodel:data server clientscope:eqversion:9.5

Trust: 0.3

vendor:ibmmodel:data server clientscope:eqversion:10.5

Trust: 0.3

vendor:ibmmodel:data server clientscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.2

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.2.0.1

Trust: 0.3

vendor:ibmmodel:change and configuration management databasescope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:change and configuration management databasescope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:business process managerscope:eqversion:8.0.1

Trust: 0.3

vendor:ibmmodel:business process managerscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:api managementscope:eqversion:3.0

Trust: 0.3

vendor:ibmmodel:api managementscope:eqversion:2.0

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.2.2

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0.9

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0.8

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0.7

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0.3

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0.2

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0.1

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:4.7.7

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:4.3.17

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:4.3.15

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:4.3.10

Trust: 0.3

vendor:fortinetmodel:fortios b0630scope:eqversion:4.3.8

Trust: 0.3

vendor:fortinetmodel:fortios b0537scope:eqversion:4.3.8

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:4.3.8

Trust: 0.3

vendor:fortinetmodel:fortios betascope:eqversion:3.0

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:3.0

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:2.80

Trust: 0.3

vendor:fortinetmodel:fortios mr5scope:eqversion:2.50

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:2.50

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:2.36

Trust: 0.3

vendor:fortinetmodel:fortios mr10scope:eqversion:2.8

Trust: 0.3

vendor:fortinetmodel:fortios 0mr4scope:eqversion:2.5

Trust: 0.3

vendor:fortinetmodel:fortios buildscope:eqversion:5.2.0589

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.2.0

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0.6

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0.5

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0.4

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0.0

Trust: 0.3

vendor:fortinetmodel:fortios b064scope:eqversion:5.0

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:4.3.18

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:4.3.16

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:4.3.14

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:4.3.13

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:4.3.12

Trust: 0.3

vendor:fortinetmodel:fortios mr2scope:eqversion:3.0

Trust: 0.3

vendor:fortinetmodel:fortios mr1scope:eqversion:3.0

Trust: 0.3

vendor:fortinetmodel:fortios mr12scope:eqversion:2.80

Trust: 0.3

vendor:f5model:big-iq securityscope:eqversion:4.4

Trust: 0.3

vendor:f5model:big-iq securityscope:eqversion:4.3

Trust: 0.3

vendor:f5model:big-iq securityscope:eqversion:4.2

Trust: 0.3

vendor:f5model:big-iq securityscope:eqversion:4.1

Trust: 0.3

vendor:f5model:big-iq securityscope:eqversion:4.0

Trust: 0.3

vendor:f5model:big-iq devicescope:eqversion:4.4

Trust: 0.3

vendor:f5model:big-iq devicescope:eqversion:4.3

Trust: 0.3

vendor:f5model:big-iq devicescope:eqversion:4.2

Trust: 0.3

vendor:f5model:big-iq devicescope:eqversion:4.5

Trust: 0.3

vendor:f5model:big-iq cloudscope:eqversion:4.4

Trust: 0.3

vendor:f5model:big-iq cloudscope:eqversion:4.3

Trust: 0.3

vendor:f5model:big-iq cloudscope:eqversion:4.2

Trust: 0.3

vendor:f5model:big-iq cloudscope:eqversion:4.1

Trust: 0.3

vendor:f5model:big-iq cloudscope:eqversion:4.0

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.2.00

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip wan optimization modulescope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip wan optimization modulescope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip wan optimization modulescope:eqversion:10.0.0

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.1

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip ltm hf4scope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.1

Trust: 0.3

vendor:f5model:big-ip edge gateway hf4scope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.2.00

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.0.00

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.40

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.0.00

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.4.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.4.0

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip hf3scope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ipscope:eqversion:11.3.0.39.0

Trust: 0.3

vendor:ciscomodel:ace application control engine modulescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:0

Trust: 0.3

vendor:checkmodel:point software secureplatform os r77.20scope: - version: -

Trust: 0.3

vendor:checkmodel:point software secureplatform os r77.10scope: - version: -

Trust: 0.3

vendor:checkmodel:point software secureplatform os r77scope: - version: -

Trust: 0.3

vendor:checkmodel:point software secureplatform os r76scope: - version: -

Trust: 0.3

vendor:checkmodel:point software secureplatform os r75.47scope: - version: -

Trust: 0.3

vendor:checkmodel:point software secureplatform os r75.46scope: - version: -

Trust: 0.3

vendor:checkmodel:point software secureplatform os r75.45scope: - version: -

Trust: 0.3

vendor:checkmodel:point software secureplatform os r75.40vsscope: - version: -

Trust: 0.3

vendor:checkmodel:point software secureplatform os r75.40scope: - version: -

Trust: 0.3

vendor:checkmodel:point software secureplatform os r75.30scope: - version: -

Trust: 0.3

vendor:checkmodel:point software secureplatform os r75.20scope: - version: -

Trust: 0.3

vendor:checkmodel:point software secureplatform os r75.10scope: - version: -

Trust: 0.3

vendor:checkmodel:point software secureplatform os r75scope: - version: -

Trust: 0.3

vendor:checkmodel:point software gaia os r77.20scope: - version: -

Trust: 0.3

vendor:checkmodel:point software gaia os r77.10scope: - version: -

Trust: 0.3

vendor:checkmodel:point software gaia os r77scope: - version: -

Trust: 0.3

vendor:checkmodel:point software gaia os r76scope: - version: -

Trust: 0.3

vendor:checkmodel:point software gaia os r75.47scope: - version: -

Trust: 0.3

vendor:checkmodel:point software gaia os r75.46scope: - version: -

Trust: 0.3

vendor:checkmodel:point software gaia os r75.45scope: - version: -

Trust: 0.3

vendor:checkmodel:point software gaia os r75.40vsscope: - version: -

Trust: 0.3

vendor:checkmodel:point software gaia os r75.40scope: - version: -

Trust: 0.3

vendor:checkmodel:point software gaia os r75.30scope: - version: -

Trust: 0.3

vendor:checkmodel:point software gaia os r75.20scope: - version: -

Trust: 0.3

vendor:checkmodel:point software gaia os r75.10scope: - version: -

Trust: 0.3

vendor:checkmodel:point software gaia os r75scope: - version: -

Trust: 0.3

vendor:checkmodel:point software check point ipsoscope:eqversion:6.2

Trust: 0.3

vendor:a10model:networks adc 2.7.2-p3scope: - version: -

Trust: 0.3

vendor:a10model:networks adc 2.7.1-p5scope: - version: -

Trust: 0.3

vendor:a10model:networks adc 2.7.0-p6scope: - version: -

Trust: 0.3

vendor:a10model:networks adc 2.6.1-gr1scope: - version: -

Trust: 0.3

vendor:ibmmodel:smartcloud provisioning ifixscope:neversion:2.3.0.17

Trust: 0.3

vendor:ibmmodel:smartcloud orchestrator fp1 ifix7scope:neversion:2.3

Trust: 0.3

vendor:ibmmodel:rational doorsscope:neversion:9.6.1.1

Trust: 0.3

vendor:ibmmodel:rational doorsscope:neversion:9.6.0.2

Trust: 0.3

vendor:ibmmodel:rational doorsscope:neversion:9.5.2.3

Trust: 0.3

vendor:ibmmodel:rational doorsscope:neversion:9.5.1.4

Trust: 0.3

vendor:ibmmodel:rational doorsscope:neversion:9.5.0.3

Trust: 0.3

vendor:ibmmodel:rational doorsscope:neversion:9.4.0.3

Trust: 0.3

vendor:ibmmodel:rational doorsscope:neversion:9.3.0.9

Trust: 0.3

vendor:fortinetmodel:fortiosscope:neversion:5.2.3

Trust: 0.3

sources: CNVD: CNVD-2014-08824 // BID: 71549 // JVNDB: JVNDB-2014-005869 // CNNVD: CNNVD-201412-189 // NVD: CVE-2014-8730

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-8730
value: MEDIUM

Trust: 1.0

NVD: CVE-2014-8730
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2014-08824
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201412-189
value: MEDIUM

Trust: 0.6

VULHUB: VHN-76675
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2014-8730
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2014-08824
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-76675
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CNVD: CNVD-2014-08824 // VULHUB: VHN-76675 // JVNDB: JVNDB-2014-005869 // CNNVD: CNNVD-201412-189 // NVD: CVE-2014-8730

PROBLEMTYPE DATA

problemtype:CWE-310

Trust: 1.9

sources: VULHUB: VHN-76675 // JVNDB: JVNDB-2014-005869 // NVD: CVE-2014-8730

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201412-189

TYPE

encryption problem

Trust: 0.6

sources: CNNVD: CNNVD-201412-189

CONFIGURATIONS

sources: JVNDB: JVNDB-2014-005869

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-76675

PATCH

title:CVE-2014-8730 Padding issueurl:https://devcentral.f5.com/articles/cve-2014-8730-padding-issue-8151

Trust: 0.8

title:sol15882: TLS1.x padding vulnerability CVE-2014-8730url:https://support.f5.com/kb/en-us/solutions/public/15000/800/sol15882.html

Trust: 0.8

title:InterstageやSystemwalker関連製品:TLS1.0実装におけるセキュリティ脆弱性の問題url:http://software.fujitsu.com/jp/security/products-fujitsu/solution/interstage_systemwalker_tls_201501.html

Trust: 0.8

title:Patch for TLS fills man-in-the-middle attack vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/52704

Trust: 0.6

sources: CNVD: CNVD-2014-08824 // JVNDB: JVNDB-2014-005869

EXTERNAL IDS

db:NVDid:CVE-2014-8730

Trust: 3.6

db:OPENWALLid:OSS-SECURITY/2014/12/09/27

Trust: 1.7

db:SECUNIAid:62167

Trust: 1.1

db:SECUNIAid:62388

Trust: 1.1

db:SECUNIAid:62224

Trust: 1.1

db:BIDid:71549

Trust: 1.0

db:JVNDBid:JVNDB-2014-005869

Trust: 0.8

db:CNNVDid:CNNVD-201412-189

Trust: 0.7

db:CNVDid:CNVD-2014-08824

Trust: 0.6

db:PACKETSTORMid:133815

Trust: 0.2

db:VULHUBid:VHN-76675

Trust: 0.1

db:PACKETSTORMid:139063

Trust: 0.1

sources: CNVD: CNVD-2014-08824 // VULHUB: VHN-76675 // BID: 71549 // JVNDB: JVNDB-2014-005869 // PACKETSTORM: 133815 // PACKETSTORM: 139063 // CNNVD: CNNVD-201412-189 // NVD: CVE-2014-8730

REFERENCES

url:https://support.f5.com/kb/en-us/solutions/public/15000/800/sol15882.html

Trust: 2.6

url:https://www.imperialviolet.org/2014/12/08/poodleagain.html

Trust: 2.6

url:https://devcentral.f5.com/articles/cve-2014-8730-padding-issue-8151

Trust: 2.0

url:http://www.openwall.com/lists/oss-security/2014/12/09/27

Trust: 1.7

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-8730

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21693271

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg21693337

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg21693495

Trust: 1.1

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04819635

Trust: 1.1

url:https://support.lenovo.com/product_security/poodle

Trust: 1.1

url:https://support.lenovo.com/us/en/product_security/poodle

Trust: 1.1

url:http://secunia.com/advisories/62167

Trust: 1.1

url:http://secunia.com/advisories/62224

Trust: 1.1

url:http://secunia.com/advisories/62388

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=144372772101168&w=2

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-8730

Trust: 0.8

url:https://supportcenter.checkpoint.com/supportcenter/portal?eventsubmit_dogoviewsolutiondetails=&solutionid=sk103683

Trust: 0.3

url:http://www.fortiguard.com/advisory/cve-2014-8730--poodle-for-tls--vulnerability/

Trust: 0.3

url:http://tools.cisco.com/security/center/viewalert.x?alertid=36740

Trust: 0.3

url:http://tools.cisco.com/security/center/content/ciscosecuritynotice/cve-2014-8730

Trust: 0.3

url:http://kb.juniper.net/infocenter/index?page=content&id=tsb16579

Trust: 0.3

url:https://securityadvisories.paloaltonetworks.com/home/detail/28?aspxautodetectcookiesupport=1

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21695127

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21698837

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21685985

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21699160

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1021903

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21693877

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21693142

Trust: 0.3

url:https://www-01.ibm.com/support/docview.wss?uid=swg21692502

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21960375

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21693290

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21693623

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21700209

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21692934

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21693285

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21692618

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21692802

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21693330

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21698986

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21961009

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-8730

Trust: 0.2

url:http://marc.info/?l=bugtraq&m=144372772101168&w=2

Trust: 0.1

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.1

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.1

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/

Trust: 0.1

url:http://www.hpe.com/support/security_bulletin_archive

Trust: 0.1

url:https://www.hpe.com/info/report-security-vulnerability

Trust: 0.1

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04819635

Trust: 0.1

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c01345499

Trust: 0.1

url:http://www.hpe.com/support/subscriber_choice

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3566

Trust: 0.1

sources: CNVD: CNVD-2014-08824 // VULHUB: VHN-76675 // BID: 71549 // JVNDB: JVNDB-2014-005869 // PACKETSTORM: 133815 // PACKETSTORM: 139063 // CNNVD: CNNVD-201412-189 // NVD: CVE-2014-8730

CREDITS

Adam Langley

Trust: 0.3

sources: BID: 71549

SOURCES

db:CNVDid:CNVD-2014-08824
db:VULHUBid:VHN-76675
db:BIDid:71549
db:JVNDBid:JVNDB-2014-005869
db:PACKETSTORMid:133815
db:PACKETSTORMid:139063
db:CNNVDid:CNNVD-201412-189
db:NVDid:CVE-2014-8730

LAST UPDATE DATE

2024-08-14T12:43:40.648000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2014-08824date:2020-02-21T00:00:00
db:VULHUBid:VHN-76675date:2017-01-03T00:00:00
db:BIDid:71549date:2016-10-26T11:05:00
db:JVNDBid:JVNDB-2014-005869date:2015-03-03T00:00:00
db:CNNVDid:CNNVD-201412-189date:2014-12-10T00:00:00
db:NVDid:CVE-2014-8730date:2017-01-03T02:59:21.893

SOURCES RELEASE DATE

db:CNVDid:CNVD-2014-08824date:2014-12-11T00:00:00
db:VULHUBid:VHN-76675date:2014-12-10T00:00:00
db:BIDid:71549date:2014-12-08T00:00:00
db:JVNDBid:JVNDB-2014-005869date:2014-12-11T00:00:00
db:PACKETSTORMid:133815date:2015-10-02T23:43:22
db:PACKETSTORMid:139063date:2016-10-12T04:50:49
db:CNNVDid:CNNVD-201412-189date:2014-12-10T00:00:00
db:NVDid:CVE-2014-8730date:2014-12-10T00:59:01.293