ID

VAR-201412-0519


CVE

CVE-2014-3569


TITLE

OpenSSL ‘ ssl23_get_client_hello() 'function denial of service vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-201411-496

DESCRIPTION

The ssl23_get_client_hello function in s23_srvr.c in OpenSSL 0.9.8zc, 1.0.0o, and 1.0.1j does not properly handle attempts to use unsupported protocols, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an unexpected handshake, as demonstrated by an SSLv3 handshake to a no-ssl3 application with certain error handling. NOTE: this issue became relevant after the CVE-2014-3568 fix. OpenSSL is prone to denial-of-service vulnerability due to a NULL pointer dereference error. An attacker may exploit this issue to crash the application, resulting in denial-of-service conditions. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 - ------------------------------------------------------------------------- Debian Security Advisory DSA-3125-1 security@debian.org http://www.debian.org/security/ Salvatore Bonaccorso January 11, 2015 http://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : openssl CVE ID : CVE-2014-3569 CVE-2014-3570 CVE-2014-3571 CVE-2014-3572 CVE-2014-8275 CVE-2015-0204 CVE-2015-0205 CVE-2015-0206 Multiple vulnerabilities have been discovered in OpenSSL, a Secure Sockets Layer toolkit. CVE-2014-3571 Markus Stenberg of Cisco Systems, Inc. This allows remote SSL servers to conduct ECDHE-to-ECDH downgrade attacks and trigger a loss of forward secrecy. CVE-2014-8275 Antti Karjalainen and Tuomo Untinen of the Codenomicon CROSS project and Konrad Kraszewski of Google reported various certificate fingerprint issues, which allow remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism. For the stable distribution (wheezy), these problems have been fixed in version 1.0.1e-2+deb7u14. For the upcoming stable distribution (jessie), these problems will be fixed soon. For the unstable distribution (sid), these problems have been fixed in version 1.0.1k-1. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2015-04-08-2 OS X 10.10.3 and Security Update 2015-004 OS X Yosemite 10.10.3 and Security Update 2015-004 are now available and address the following: Admin Framework Available for: OS X Yosemite v10.10 to v10.10.2 Impact: A process may gain admin privileges without properly authenticating Description: An issue existed when checking XPC entitlements. This issue was addressed with improved entitlement checking. CVE-ID CVE-2015-1130 : Emil Kvarnhammar at TrueSec apache Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 to v10.10.2 Impact: Multiple vulnerabilities in Apache Description: Multiple vulnerabilities existed in Apache versions prior to 2.4.10 and 2.2.29, including one that may allow a remote attacker to execute arbitrary code. These issues were addressed by updating Apache to versions 2.4.10 and 2.2.29 CVE-ID CVE-2013-0118 CVE-2013-5704 CVE-2013-6438 CVE-2014-0098 CVE-2014-0117 CVE-2014-0118 CVE-2014-0226 CVE-2014-0231 CVE-2014-3523 ATS Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 to v10.10.2 Impact: A local user may be able to execute arbitrary code with system privileges Description: Multiple input validation issues existed in fontd. These issues were addressed through improved input validation. CVE-ID CVE-2015-1131 : Ian Beer of Google Project Zero CVE-2015-1132 : Ian Beer of Google Project Zero CVE-2015-1133 : Ian Beer of Google Project Zero CVE-2015-1134 : Ian Beer of Google Project Zero CVE-2015-1135 : Ian Beer of Google Project Zero Certificate Trust Policy Impact: Update to the certificate trust policy Description: The certificate trust policy was updated. The complete list of certificates may be viewed at https://support.apple.com/en- us/HT202858. CFNetwork HTTPProtocol Available for: OS X Yosemite v10.10 to v10.10.2 Impact: Cookies belonging to one origin may be sent to another origin Description: A cross-domain cookie issue existed in redirect handling. Cookies set in a redirect response could be passed on to a redirect target belonging to another origin. The issue was address through improved handling of redirects. CVE-ID CVE-2015-1089 : Niklas Keller CFNetwork Session Available for: OS X Yosemite v10.10 to v10.10.2 Impact: Authentication credentials may be sent to a server on another origin Description: A cross-domain HTTP request headers issue existed in redirect handling. HTTP request headers sent in a redirect response could be passed on to another origin. The issue was addressed through improved handling of redirects. CVE-ID CVE-2015-1091 : Diego Torres (http://dtorres.me) CFURL Available for: OS X Yosemite v10.10 to v10.10.2 Impact: Visiting a maliciously crafted website may lead to arbitrary code execution Description: An input validation issue existed within URL processing. This issue was addressed through improved URL validation. CVE-ID CVE-2015-1088 : Luigi Galli CoreAnimation Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 to v10.10.2 Impact: Visiting a maliciously crafted website may lead to arbitrary code execution Description: A use-after-free issue existed in CoreAnimation. This issue was addressed through improved mutex management. CVE-ID CVE-2015-1136 : Apple FontParser Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 to v10.10.2 Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: Multiple memory corruption issues existed in the processing of font files. These issues were addressed through improved bounds checking. CVE-ID CVE-2015-1093 : Marc Schoenefeld Graphics Driver Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10 to v10.10.2 Impact: A local user may be able to execute arbitrary code with system privileges Description: A NULL pointer dereference existed in NVIDIA graphics driver's handling of certain IOService userclient types. This issue was addressed through additional context validation. CVE-ID CVE-2015-1137 : Frank Graziano and John Villamil of the Yahoo Pentest Team Hypervisor Available for: OS X Yosemite v10.10 to v10.10.2 Impact: A local application may be able to cause a denial of service Description: An input validation issue existed in the hypervisor framework. This issue was addressed through improved input validation. CVE-ID CVE-2015-1138 : Izik Eidus and Alex Fishman ImageIO Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 to v10.10.2 Impact: Processing a maliciously crafted .sgi file may lead to arbitrary code execution Description: A memory corruption issue existed in the handling of .sgi files. This issue was addressed through improved bounds checking. CVE-ID CVE-2015-1139 : Apple IOHIDFamily Available for: OS X Yosemite v10.10 to v10.10.2 Impact: A malicious HID device may be able to cause arbitrary code execution Description: A memory corruption issue existed in an IOHIDFamily API. This issue was addressed through improved memory handling. CVE-ID CVE-2015-1095 : Andrew Church IOHIDFamily Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 to v10.10.2 Impact: A local user may be able to execute arbitrary code with system privileges Description: A buffer overflow issue existed in IOHIDFamily. This issue was addressed through improved memory handling. CVE-ID CVE-2015-1140 : lokihardt@ASRT working with HP's Zero Day Initiative, Luca Todesco IOHIDFamily Available for: OS X Yosemite v10.10 to v10.10.2 Impact: A local user may be able to determine kernel memory layout Description: An issue existed in IOHIDFamily that led to the disclosure of kernel memory content. This issue was addressed through improved bounds checking. CVE-ID CVE-2015-1096 : Ilja van Sprundel of IOActive IOHIDFamily Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A heap buffer overflow existed in IOHIDFamily's handling of key-mapping properties. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-4404 : Ian Beer of Google Project Zero IOHIDFamily Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A null pointer dereference existed in IOHIDFamily's handling of key-mapping properties. This issue was addressed through improved validation of IOHIDFamily key-mapping properties. CVE-ID CVE-2014-4405 : Ian Beer of Google Project Zero IOHIDFamily Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5 Impact: A user may be able to execute arbitrary code with system privileges Description: An out-of-bounds write issue exited in the IOHIDFamily driver. The issue was addressed through improved input validation. CVE-ID CVE-2014-4380 : cunzhang from Adlab of Venustech Kernel Available for: OS X Yosemite v10.10 to v10.10.2 Impact: A local user may be able to cause unexpected system shutdown Description: An issue existed in the handling of virtual memory operations within the kernel. The issue is fixed through improved handling of the mach_vm_read operation. CVE-ID CVE-2015-1141 : Ole Andre Vadla Ravnas of www.frida.re Kernel Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 to v10.10.2 Impact: A local user may be able to cause a system denial of service Description: A race condition existed in the kernel's setreuid system call. This issue was addressed through improved state management. CVE-ID CVE-2015-1099 : Mark Mentovai of Google Inc. Kernel Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 to v10.10.2 Impact: A local application may escalate privileges using a compromised service intended to run with reduced privileges Description: setreuid and setregid system calls failed to drop privileges permanently. This issue was addressed by correctly dropping privileges. CVE-ID CVE-2015-1117 : Mark Mentovai of Google Inc. Kernel Available for: OS X Yosemite v10.10 to v10.10.2 Impact: An attacker with a privileged network position may be able to redirect user traffic to arbitrary hosts Description: ICMP redirects were enabled by default on OS X. This issue was addressed by disabling ICMP redirects. CVE-ID CVE-2015-1103 : Zimperium Mobile Security Labs Kernel Available for: OS X Yosemite v10.10 to v10.10.2 Impact: An attacker with a privileged network position may be able to cause a denial of service Description: A state inconsistency existed in the processing of TCP headers. This issue was addressed through improved state handling. CVE-ID CVE-2015-1102 : Andrey Khudyakov and Maxim Zhuravlev of Kaspersky Lab Kernel Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 to v10.10.2 Impact: A local user may be able to cause unexpected system termination or read kernel memory Description: A out of bounds memory access issue existed in the kernel. This issue was addressed through improved memory handling. CVE-ID CVE-2015-1100 : Maxime Villard of m00nbsd Kernel Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 to v10.10.2 Impact: A remote attacker may be able to bypass network filters Description: The system would treat some IPv6 packets from remote network interfaces as local packets. The issue was addressed by rejecting these packets. CVE-ID CVE-2015-1104 : Stephen Roettger of the Google Security Team Kernel Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 to v10.10.2 Impact: A local user may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue existed in the kernel. This issue was addressed through improved memory handling. CVE-ID CVE-2015-1101 : lokihardt@ASRT working with HP's Zero Day Initiative Kernel Available for: OS X Yosemite v10.10 to v10.10.2 Impact: A remote attacker may be able to cause a denial of service Description: A state inconsistency issue existed in the handling of TCP out of band data. This issue was addressed through improved state management. CVE-ID CVE-2015-1105 : Kenton Varda of Sandstorm.io LaunchServices Available for: OS X Yosemite v10.10 to v10.10.2 Impact: A local user may be able to cause the Finder to crash Description: An input validation issue existed in LaunchServices's handling of application localization data. This issue was addressed through improved validation of localization data. CVE-ID CVE-2015-1142 LaunchServices Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 to v10.10.2 Impact: A local user may be able to execute arbitrary code with system privileges Description: A type confusion issue existed in LaunchServices's handling of localized strings. This issue was addressed through additional bounds checking. CVE-ID CVE-2015-1143 : Apple libnetcore Available for: OS X Yosemite v10.10 to v10.10.2 Impact: Processing a maliciously crafted configuration profile may lead to unexpected application termination Description: A memory corruption issue existed in the handling of configuration profiles. This issue was addressed through improved bounds checking. CVE-ID CVE-2015-1118 : Zhaofeng Chen, Hui Xue, Yulong Zhang, and Tao Wei of FireEye, Inc. ntp Available for: OS X Yosemite v10.10 to v10.10.2 Impact: A remote attacker may brute force ntpd authentication keys Description: The config_auth function in ntpd generated a weak key when an authentication key was not configured. This issue was addressed by improved key generation. CVE-ID CVE-2014-9298 OpenLDAP Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 to v10.10.2 Impact: A remote unauthenticated client may be able to cause a denial of service Description: Multiple input validation issues existed in OpenLDAP. These issues were addressed by improved input validation. CVE-ID CVE-2015-1545 : Ryan Tandy CVE-2015-1546 : Ryan Tandy OpenSSL Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 to v10.10.2 Impact: Multiple vulnerabilities in OpenSSL Description: Multiple vulnerabilities existed in OpenSSL 0.9.8zc, including one that may allow an attacker to intercept connections to a server that supports export-grade ciphers. These issues were addressed by updating OpenSSL to version 0.9.8zd. CVE-ID CVE-2014-3569 CVE-2014-3570 CVE-2014-3571 CVE-2014-3572 CVE-2014-8275 CVE-2015-0204 Open Directory Client Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10 to v10.10.2 Impact: A password might be sent unencrypted over the network when using Open Directory from OS X Server Description: If an Open Directory client was bound to an OS X Server but did not install the certificates of the OS X Server, and then a user on that client changed their password, the password change request was sent over the network without encryption. This issue was addressed by having the client require encryption for this case. CVE-ID CVE-2015-1147 : Apple PHP Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 to v10.10.2 Impact: Multiple vulnerabilities in PHP Description: Multiple vulnerabilities existed in PHP versions prior to 5.3.29, 5.4.38, and 5.5.20, including one which may have led to arbitrary code execution. This update addresses the issues by updating PHP to versions 5.3.29, 5.4.38, and 5.5.20. CVE-ID CVE-2013-6712 CVE-2014-0207 CVE-2014-0237 CVE-2014-0238 CVE-2014-2497 CVE-2014-3478 CVE-2014-3479 CVE-2014-3480 CVE-2014-3487 CVE-2014-3538 CVE-2014-3587 CVE-2014-3597 CVE-2014-3668 CVE-2014-3669 CVE-2014-3670 CVE-2014-3710 CVE-2014-3981 CVE-2014-4049 CVE-2014-4670 CVE-2014-4698 CVE-2014-5120 QuickLook Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 to v10.10.2 Impact: Opening a maliciously crafted iWork file may lead to arbitrary code execution Description: A memory corruption issue existed in the handling of iWork files. This issue was addressed through improved memory handling. CVE-ID CVE-2015-1098 : Christopher Hickstein SceneKit Available for: OS X Mountain Lion v10.8.5 Impact: Viewing a maliciously crafted Collada file may lead to arbitrary code execution Description: A heap buffer overflow existed in SceneKit's handling of Collada files. Viewing a maliciously crafted Collada file may have led to arbitrary code execution. This issue was addressed through improved validation of accessor elements. CVE-ID CVE-2014-8830 : Jose Duart of Google Security Team Screen Sharing Available for: OS X Yosemite v10.10 to v10.10.2 Impact: A user's password may be logged to a local file Description: In some circumstances, Screen Sharing may log a user's password that is not readable by other users on the system. This issue was addressed by removing logging of credential. CVE-ID CVE-2015-1148 : Apple Security - Code Signing Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 to v10.10.2 Impact: Tampered applications may not be prevented from launching Description: Applications containing specially crafted bundles may have been able to launch without a completely valid signature. This issue was addressed by adding additional checks. CVE-ID CVE-2015-1145 CVE-2015-1146 UniformTypeIdentifiers Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 to v10.10.2 Impact: A local user may be able to execute arbitrary code with system privileges Description: A buffer overflow existed in the way Uniform Type Identifiers were handled. This issue was addressed with improved bounds checking. CVE-ID CVE-2015-1144 : Apple WebKit Available for: OS X Yosemite v10.10 to v10.10.2 Impact: Visiting a maliciously crafted website may lead to arbitrary code execution Description: A memory corruption issue existed in WebKit. This issues was addressed through improved memory handling. CVE-ID CVE-2015-1069 : lokihardt@ASRT working with HP's Zero Day Initiative Security Update 2015-004 (available for OS X Mountain Lion v10.8.5 and OS X Mavericks v10.9.5) also addresses an issue caused by the fix for CVE-2015-1067 in Security Update 2015-002. This issue prevented Remote Apple Events clients on any version from connecting to the Remote Apple Events server. In default configurations, Remote Apple Events is not enabled. OS X Yosemite 10.10.3 includes the security content of Safari 8.0.5. https://support.apple.com/en-us/HT204658 OS X Yosemite 10.10.3 and Security Update 2015-004 may be obtained from the Mac App Store or Apple's Software Downloads web site: http://www.apple.com/support/downloads/ Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.22 (Darwin) Comment: GPGTools - http://gpgtools.org iQIcBAEBAgAGBQJVJKj2AAoJEBcWfLTuOo7tDh4QAK0LxfwMRKcdOXOKpXsRz6lg lhZ+CLVcSepq8qBkFQ74f3B5CuhxD0IGQPaAuSXl51tWYdfN+92tkbmyZ9k8901l +I0vw6upeE+oqRnGtSRzq68UhcARbdV8V1+C0Xl3IIuuHc+xlEgvklDhF9Pc8XM6 DudGiVNqt6MOqd5Oc4s4FFF0nnpnyG9+UJem3mi4Ee88PwI4x1Hev7utPPmaPDzj cjkVeislko3QArNJxtBpkYudErA4eR5OX8Tdf12jAmPTtjrXUb3VigEf78Nna0RW kHTOGdB5EZ+YFZ8KlyIQlENBjTtI8CGdCF4/S/2xDN83NTRsimd5Y7LSjdd0uANo pqxAc3Gzn5xngWF1Qbb6V+XZBfz5NoeTq5BXBB5OHz4PSGaQuMsBA2RYFMzNLqWv D/T5U1JtzRLALt0lYAz63B0OhW7KXeLI9oer1Vo4wWF9O9cUFyuSI4JU5uYLQpJX kEpSFt4YPFFxMnlzCLzLkmVGax4w9M/tRHYeSKAnRlnsoPBtIGFItlNZE2RduD/R 5n2APoJa3banQ8miycGORYP3WsktDRZzBy+2QPWuz8sE3AvAkO9xWp8PrQBkqf/b 6CIG5UkCYITG2uzBXqnGbfDiEDvBLNN1Yq0ZZI23iYRxrdW0I0pv1CHio354q12G vVE37tYUU4PnLfwlcazq =MOsT -----END PGP SIGNATURE----- . Softpaq: http://ftp.hp.com/pub/softpaq/sp70501-71000/sp70649.exe Easy Update Via ThinPro / EasyUpdate (x86): http://ftp.hp.com/pub/tcdebian/updates/4.1/service_packs/security-sp-2.0-all- 4.1-4.3-x86.xar http://ftp.hp.com/pub/tcdebian/updates/4.2/service_packs/security-sp-2.0-all- 4.1-4.3-x86.xar http://ftp.hp.com/pub/tcdebian/updates/4.3/service_packs/security-sp-2.0-all- 4.1-4.3-x86.xar http://ftp.hp.com/pub/tcdebian/updates/4.4/service_packs/security-sp-2.1-all- 4.4-x86.xar http://ftp.hp.com/pub/tcdebian/updates/5.0/service_packs/security-sp-2.1-all- 5.0-5.1-x86.xar http://ftp.hp.com/pub/tcdebian/updates/5.1/service_packs/security-sp-2.1-all- 5.0-5.1-x86.xar Via ThinPro / EasyUpdate (ARM): http://ftp.hp.com/pub/tcdebian/updates/4.1/service_packs/security-sp-2.0-all- 4.1-4.3-armel.xar http://ftp.hp.com/pub/tcdebian/updates/4.2/service_packs/security-sp-2.0-all- 4.1-4.3-armel.xar http://ftp.hp.com/pub/tcdebian/updates/4.3/service_packs/security-sp-2.0-all- 4.1-4.3-armel.xar http://ftp.hp.com/pub/tcdebian/updates/4.4/service_packs/security-sp-2.0-all- 4.4-armel.xar Note: Known issue on security-sp-2.0-all-4.1-4.3-arm.xar: With the patch applied, VMware cannot connect if security level is set to "Refuse insecure connections". Updating VMware to the latest package on ftp.hp.com will solve the problem. HP SSL for OpenVMS: All versions prior to 1.4-502. HP SSL 1.4-502 for OpenVMS (based on OpenSSL 0.9.8ze) is available from the following locations: - HP SSL for OpenVMS website: http://h71000.www7.hp.com/openvms/products/ssl/ssl.html - HP Support Center website: https://h20566.www2.hp.com/portal/site/hpsc/patch/home Note: Login using your HP Passport account. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04774019 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04774019 Version: 1 HPSBMU03409 rev.1 - HP Matrix Operating Environment, Multiple Vulnerabilities NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2015-08-24 Last Updated: 2015-08-24 Potential Security Impact: Remote unauthorized modification, unauthorized access, or unauthorized disclosure of information. Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP Matrix Operating Environment. The vulnerabilities could be exploited remotely resulting in unauthorized modification, unauthorized access, or unauthorized disclosure of information. References: CVE-2010-5107 CVE-2013-0248 CVE-2014-0118 CVE-2014-0226 CVE-2014-0231 CVE-2014-1692 CVE-2014-3523 CVE-2014-3569 CVE-2014-3570 CVE-2014-3571 CVE-2014-3572 CVE-2014-8142 CVE-2014-8275 CVE-2014-9427 CVE-2014-9652 CVE-2014-9653 CVE-2014-9705 CVE-2015-0204 CVE-2015-0205 CVE-2015-0206 CVE-2015-0207 CVE-2015-0208 CVE-2015-0209 CVE-2015-0231 CVE-2015-0232 CVE-2015-0273 CVE-2015-0285 CVE-2015-0286 CVE-2015-0287 CVE-2015-0288 CVE-2015-0289 CVE-2015-0290 CVE-2015-0291 CVE-2015-0292 CVE-2015-0293 CVE-2015-1787 CVE-2015-1788 CVE-2015-1789 CVE-2015-1790 CVE-2015-1791 CVE-2015-1792 CVE-2015-2134 CVE-2015-2139 CVE-2015-2140 CVE-2015-2301 CVE-2015-2331 CVE-2015-2348 CVE-2015-2787 CVE-2015-3113 CVE-2015-5122 CVE-2015-5123 CVE-2015-5402 CVE-2015-5403 CVE-2015-5404 CVE-2015-5405 CVE-2015-5427 CVE-2015-5428 CVE-2015-5429 CVE-2015-5430 CVE-2015-5431 CVE-2015-5432 CVE-2015-5433 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP Matrix Operating Environment impacted software components and versions: HP Systems Insight Manager (SIM) prior to version 7.5.0 HP System Management Homepage (SMH) prior to version 7.5.0 HP Version Control Agent (VCA) prior to version 7.5.0 HP Version Control Repository Manager (VCRM) prior to version 7.5.0 HP Insight Orchestration prior to version 7.5.0 HP Virtual Connect Enterprise Manager (VCEM) prior to version 7.5.0 BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2010-5107 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2013-0248 (AV:L/AC:M/Au:N/C:N/I:P/A:P) 3.3 CVE-2014-0118 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2014-0226 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2014-0231 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-1692 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-3523 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-3569 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-3570 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2014-3571 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-3572 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2014-8142 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-8275 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2014-9427 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-9652 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-9653 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-9705 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2015-0204 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2015-0205 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2015-0206 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-0207 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-0208 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2015-0209 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2015-0231 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2015-0232 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2015-0273 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2015-0285 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2015-0286 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-0287 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-0288 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-0289 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-0290 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-0291 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-0292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2015-0293 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-1787 (AV:N/AC:H/Au:N/C:N/I:N/A:P) 2.6 CVE-2015-1788 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2015-1789 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2015-1790 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-1791 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2015-1792 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-2134 (AV:N/AC:M/Au:S/C:P/I:P/A:P) 6.0 CVE-2015-2139 (AV:N/AC:M/Au:S/C:P/I:N/A:N) 3.5 CVE-2015-2140 (AV:N/AC:M/Au:S/C:P/I:P/A:N) 4.9 CVE-2015-2301 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2015-2331 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2015-2348 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2015-2787 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2015-3113 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2015-5122 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2015-5123 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2015-5402 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9 CVE-2015-5403 (AV:N/AC:M/Au:S/C:P/I:N/A:N) 3.5 CVE-2015-5404 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2015-5405 (AV:N/AC:M/Au:S/C:P/I:P/A:P) 6.0 CVE-2015-5427 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2015-5428 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2015-5429 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2015-5430 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2015-5431 (AV:N/AC:M/Au:S/C:P/I:P/A:N) 4.9 CVE-2015-5432 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2015-5433 (AV:N/AC:M/Au:S/C:P/I:N/A:N) 3.5 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP has made the following software updates available to resolve the vulnerabilities in the impacted versions of HP Matrix Operating Environment HP Matrix Operating Environment 7.5.0 is only available on DVD. Please order the latest version of the HP Matrix Operating Environment 7.5.0 DVD #2 ISO from the following location: http://www.hp.com/go/insightupdates Choose the orange Select button. This presents the HP Insight Management Media order page. Choose Insight Management 7.5 DVD-2-ZIP August 2015 from the Software specification list. Fill out the rest of the form and submit it. HP has addressed these vulnerabilities for the affected software components bundled with the HP Matrix Operating Environment in the following HP Security Bulletins. HP Matrix Operating Environment component HP Security Bulletin Number Security Bulletin Location HP Systems Insight Manager (SIM) HPSBMU03394 HPSBMU03394 https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04762744 HP System Management Homepage (SMH) HPSBMU03380 http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04746490&la ng=en-us&cc= HP Version Control Agent (VCA) HPSBMU03397 https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04765169 HP Version Control Repository Manager (VCRM) HPSBMU03396 https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr _na-c04765115 HP Virtual Connect Enterprise Manager (VCEM) SDK HPSBMU03413 https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr _na-c04774021 HISTORY Version:1 (rev.1) - 24 August 2015 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2015 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.13 (GNU/Linux) iEYEARECAAYFAlXbREoACgkQ4B86/C0qfVl2EQCcC7+X+ufWAfXznICabd38dIqX /uwAmwTKaw3ON48Dwm7wtl1Cw1+vwZGJ =kie8 -----END PGP SIGNATURE----- . OpenSSL Security Advisory [08 Jan 2015] ======================================= DTLS segmentation fault in dtls1_get_record (CVE-2014-3571) =========================================================== Severity: Moderate A carefully crafted DTLS message can cause a segmentation fault in OpenSSL due to a NULL pointer dereference. This could lead to a Denial Of Service attack. OpenSSL 1.0.1 DTLS users should upgrade to 1.0.1k. OpenSSL 1.0.0 DTLS users should upgrade to 1.0.0p. OpenSSL 0.9.8 DTLS users should upgrade to 0.9.8zd. This issue was reported to OpenSSL on 22nd October 2014 by Markus Stenberg of Cisco Systems, Inc. The fix was developed by Stephen Henson of the OpenSSL core team. DTLS memory leak in dtls1_buffer_record (CVE-2015-0206) ======================================================= Severity: Moderate A memory leak can occur in the dtls1_buffer_record function under certain conditions. In particular this could occur if an attacker sent repeated DTLS records with the same sequence number but for the next epoch. The memory leak could be exploited by an attacker in a Denial of Service attack through memory exhaustion. OpenSSL 1.0.1 DTLS users should upgrade to 1.0.1k. OpenSSL 1.0.0 DTLS users should upgrade to 1.0.0p. This issue was reported to OpenSSL on 7th January 2015 by Chris Mueller who also provided an initial patch. Further analysis was performed by Matt Caswell of the OpenSSL development team, who also developed the final patch. no-ssl3 configuration sets method to NULL (CVE-2014-3569) ========================================================= Severity: Low When openssl is built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl method would be set to NULL which could later result in a NULL pointer dereference. OpenSSL 1.0.1 users should upgrade to 1.0.1k. OpenSSL 1.0.0 users should upgrade to 1.0.0p. OpenSSL 0.9.8 users should upgrade to 0.9.8zd. This issue was reported to OpenSSL on 17th October 2014 by Frank Schmirler. The fix was developed by Kurt Roeckx. ECDHE silently downgrades to ECDH [Client] (CVE-2014-3572) ========================================================== Severity: Low An OpenSSL client will accept a handshake using an ephemeral ECDH ciphersuite using an ECDSA certificate if the server key exchange message is omitted. This effectively removes forward secrecy from the ciphersuite. OpenSSL 1.0.1 users should upgrade to 1.0.1k. OpenSSL 1.0.0 users should upgrade to 1.0.0p. OpenSSL 0.9.8 users should upgrade to 0.9.8zd. This issue was reported to OpenSSL on 22nd October 2014 by Karthikeyan Bhargavan of the PROSECCO team at INRIA. The fix was developed by Stephen Henson of the OpenSSL core team. RSA silently downgrades to EXPORT_RSA [Client] (CVE-2015-0204) ============================================================== Severity: Low An OpenSSL client will accept the use of an RSA temporary key in a non-export RSA key exchange ciphersuite. A server could present a weak temporary key and downgrade the security of the session. OpenSSL 1.0.1 users should upgrade to 1.0.1k. OpenSSL 1.0.0 users should upgrade to 1.0.0p. OpenSSL 0.9.8 users should upgrade to 0.9.8zd. This issue was reported to OpenSSL on 22nd October 2014 by Karthikeyan Bhargavan of the PROSECCO team at INRIA. The fix was developed by Stephen Henson of the OpenSSL core team. DH client certificates accepted without verification [Server] (CVE-2015-0205) ============================================================================= Severity: Low An OpenSSL server will accept a DH certificate for client authentication without the certificate verify message. This effectively allows a client to authenticate without the use of a private key. This only affects servers which trust a client certificate authority which issues certificates containing DH keys: these are extremely rare and hardly ever encountered. OpenSSL 1.0.1 users should upgrade to 1.0.1k. OpenSSL 1.0.0 users should upgrade to 1.0.0p. This issue was reported to OpenSSL on 22nd October 2014 by Karthikeyan Bhargavan of the PROSECCO team at INRIA. The fix was developed by Stephen Henson of the OpenSSL core team. Certificate fingerprints can be modified (CVE-2014-8275) ======================================================== Severity: Low OpenSSL accepts several non-DER-variations of certificate signature algorithm and signature encodings. OpenSSL also does not enforce a match between the signature algorithm between the signed and unsigned portions of the certificate. By modifying the contents of the signature algorithm or the encoding of the signature, it is possible to change the certificate's fingerprint. This does not allow an attacker to forge certificates, and does not affect certificate verification or OpenSSL servers/clients in any other way. It also does not affect common revocation mechanisms. Only custom applications that rely on the uniqueness of the fingerprint (e.g. certificate blacklists) may be affected. OpenSSL 1.0.1 users should upgrade to 1.0.1k. OpenSSL 1.0.0 users should upgrade to 1.0.0p. OpenSSL 0.9.8 users should upgrade to 0.9.8zd. One variant of this issue was discovered by Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS program and reported to OpenSSL on 1st December 2014 by NCSC-FI Vulnerability Co-ordination. Another variant was independently reported to OpenSSL on 12th December 2014 by Konrad Kraszewski from Google. Further analysis was conducted and fixes were developed by Stephen Henson of the OpenSSL core team. Bignum squaring may produce incorrect results (CVE-2014-3570) ============================================================= Severity: Low Bignum squaring (BN_sqr) may produce incorrect results on some platforms, including x86_64. This bug occurs at random with a very low probability, and is not known to be exploitable in any way, though its exact impact is difficult to determine. The following has been determined: *) The probability of BN_sqr producing an incorrect result at random is very low: 1/2^64 on the single affected 32-bit platform (MIPS) and 1/2^128 on affected 64-bit platforms. *) On most platforms, RSA follows a different code path and RSA operations are not affected at all. For the remaining platforms (e.g. OpenSSL built without assembly support), pre-existing countermeasures thwart bug attacks [1]. *) Static ECDH is theoretically affected: it is possible to construct elliptic curve points that would falsely appear to be on the given curve. However, there is no known computationally feasible way to construct such points with low order, and so the security of static ECDH private keys is believed to be unaffected. *) Other routines known to be theoretically affected are modular exponentiation, primality testing, DSA, RSA blinding, JPAKE and SRP. No exploits are known and straightforward bug attacks fail - either the attacker cannot control when the bug triggers, or no private key material is involved. OpenSSL 1.0.1 users should upgrade to 1.0.1k. OpenSSL 1.0.0 users should upgrade to 1.0.0p. OpenSSL 0.9.8 users should upgrade to 0.9.8zd. This issue was reported to OpenSSL on 2nd November 2014 by Pieter Wuille (Blockstream) who also suggested an initial fix. Further analysis was conducted by the OpenSSL development team and Adam Langley of Google. The final fix was developed by Andy Polyakov of the OpenSSL core team. [1] http://css.csail.mit.edu/6.858/2013/readings/rsa-bug-attacks.pdf Note ==== As per our previous announcements and our Release Strategy (https://www.openssl.org/about/releasestrat.html), support for OpenSSL versions 1.0.0 and 0.9.8 will cease on 31st December 2015. No security updates for these releases will be provided after that date. Users of these releases are advised to upgrade. References ========== URL for this Security Advisory: https://www.openssl.org/news/secadv_20150108.txt Note: the online version of the advisory may be updated with additional details over time. For details of OpenSSL severity classifications please see: https://www.openssl.org/about/secpolicy.html . References: CVE-2014-8275 Cryptographic Issues (CWE-310) CVE-2014-3569 Remote Denial of Service (DoS) CVE-2014-3570 Cryptographic Issues (CWE-310) CVE-2014-3571 Remote Denial of Service (DoS) CVE-2014-3572 Cryptographic Issues (CWE-310) CVE-2015-0204 Cryptographic Issues (CWE-310) SSRT101885 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. The updates are available from either of the following sites: ftp://sl098ze:Secure12@h2.usa.hp.com https://h20392.www2.hp.com/portal/swdepot/displayProductInfo.do?productNumber =OPENSSL11I HP-UX Release HP-UX OpenSSL depot name B.11.11 (11i v1) OpenSSL_A.00.09.08ze.001_HP-UX_B.11.11_32_64.depot B.11.23 (11i v2) OpenSSL_A.00.09.08ze.002_HP-UX_B.11.23_IA-PA.depot B.11.31 (11i v3) OpenSSL_A.00.09.08ze.003_HP-UX_B.11.31_IA-PA.depot MANUAL ACTIONS: Yes - Update Install OpenSSL A.00.09.08ze or subsequent PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa The following text is for use by the HP-UX Software Assistant

Trust: 2.16

sources: NVD: CVE-2014-3569 // BID: 71934 // VULMON: CVE-2014-3569 // PACKETSTORM: 129880 // PACKETSTORM: 131359 // PACKETSTORM: 133316 // PACKETSTORM: 130987 // PACKETSTORM: 137292 // PACKETSTORM: 131408 // PACKETSTORM: 133325 // PACKETSTORM: 132763 // PACKETSTORM: 129867 // PACKETSTORM: 130548

AFFECTED PRODUCTS

vendor:opensslmodel:opensslscope:eqversion:1.0.1j

Trust: 1.6

vendor:ibmmodel:bladecenter advanced management module 3.66kscope: - version: -

Trust: 0.9

vendor:ciscomodel:paging serverscope:eqversion:0

Trust: 0.6

vendor:hpmodel:system management homepagescope:eqversion:7.4

Trust: 0.6

vendor:ibmmodel:storwizescope:eqversion:v70001.1

Trust: 0.3

vendor:ibmmodel:cognos controllerscope:eqversion:8.5.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.2.0.5

Trust: 0.3

vendor:ciscomodel:mate collectorscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ata series analog terminal adaptorscope:eqversion:1900

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.3.1

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:eqversion:30000

Trust: 0.3

vendor:ibmmodel:bladecenter advanced management module 25r5778scope: - version: -

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.5

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.10.186

Trust: 0.3

vendor:ciscomodel:telepresence server on virtual machinescope:eqversion:4.1

Trust: 0.3

vendor:ibmmodel:bladecenter -sscope:eqversion:1948

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.2.6

Trust: 0.3

vendor:ibmmodel:upward integration modules scvmm add-inscope:neversion:1.0.3

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.2

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.0

Trust: 0.3

vendor:ciscomodel:proactive network operations centerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:flex system compute node typescope:eqversion:x22025850

Trust: 0.3

vendor:hpmodel:thinpro linuxscope:eqversion:4.4

Trust: 0.3

vendor:junipermodel:sbr carrierscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.4.1.3

Trust: 0.3

vendor:oraclemodel:mysql serverscope:eqversion:5.6

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0dscope: - version: -

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:90000

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1escope: - version: -

Trust: 0.3

vendor:ibmmodel:idataplex dx360 m4 typescope:eqversion:79120

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2.2

Trust: 0.3

vendor:hpmodel:insight orchestrationscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.5

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.1.8.780

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.3

Trust: 0.3

vendor:ciscomodel:tandberg codian isdn gwscope:eqversion:32400

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1ascope: - version: -

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.2

Trust: 0.3

vendor:opensslmodel:project openssl bscope:eqversion:0.9.8

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.2.2

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:9.1.1

Trust: 0.3

vendor:ciscomodel:telepresence mcuscope:eqversion:85100

Trust: 0.3

vendor:hpmodel:thinpro linuxscope:eqversion:(x86)4.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.2

Trust: 0.3

vendor:ciscomodel:ip interoperability and collaboration systemscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl kscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.1.0.4

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0pscope:neversion: -

Trust: 0.3

vendor:ciscomodel:edge digital media playerscope:eqversion:3400

Trust: 0.3

vendor:hpmodel:systems insight manager 7.3.0ascope: - version: -

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.2.0.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0gscope: - version: -

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.3

Trust: 0.3

vendor:junipermodel:junos os 13.3r6scope:neversion: -

Trust: 0.3

vendor:ibmmodel:tivoli netcool/reporterscope:eqversion:2.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.4.19

Trust: 0.3

vendor:ciscomodel:telepresence serverscope:eqversion:70104.1

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:neversion:7.5.1

Trust: 0.3

vendor:ciscomodel:prime security manager 04.8 qa08scope: - version: -

Trust: 0.3

vendor:ibmmodel:ns oncommand core packagescope:eqversion:5.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.7

Trust: 0.3

vendor:ibmmodel:sametimescope:eqversion:9.0.0.1

Trust: 0.3

vendor:citrixmodel:netscaler t1scope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zbscope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.0-68

Trust: 0.3

vendor:ciscomodel:prime license managerscope:eqversion:0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:6.1.0.842

Trust: 0.3

vendor:ibmmodel:flex system manager node typesscope:eqversion:79550

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.0

Trust: 0.3

vendor:splunkmodel:app for netapp data ontapscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.0.1

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:6.3.0.870

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.2-77

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:telepresence te softwarescope:eqversion:-0

Trust: 0.3

vendor:susemodel:linux enterprise software development kit sp3scope:eqversion:11

Trust: 0.3

vendor:ibmmodel:real-time compression appliancescope:eqversion:3.9.1.11

Trust: 0.3

vendor:ibmmodel:system m4 typescope:eqversion:x350073830

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.1

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.1

Trust: 0.3

vendor:ciscomodel:prime network registrarscope:eqversion:8.2.2.2

Trust: 0.3

vendor:ciscomodel:network configuration and change management servicescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.1

Trust: 0.3

vendor:hpmodel:systems insight manager sp2scope:eqversion:4.2

Trust: 0.3

vendor:ciscomodel:prime collaboration assurancescope:eqversion:0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:6.0.0.840

Trust: 0.3

vendor:ibmmodel:data ontap smi-s agentscope:eqversion:5.2

Trust: 0.3

vendor:hpmodel:systems insight manager sp1scope:eqversion:5.0

Trust: 0.3

vendor:ciscomodel:telepresence content serverscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37001.1

Trust: 0.3

vendor:ciscomodel:tandberg codian mse modelscope:eqversion:83200

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.3

Trust: 0.3

vendor:ciscomodel:local collector appliancescope:eqversion:2.2.8

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.2.77

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8wscope: - version: -

Trust: 0.3

vendor:ibmmodel:system m4 typescope:eqversion:x310025820

Trust: 0.3

vendor:ibmmodel:cognos tm1scope:eqversion:9.5.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.4

Trust: 0.3

vendor:ibmmodel:service delivery managerscope:eqversion:7.2.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.5.4

Trust: 0.3

vendor:ibmmodel:data ontap operating in 7-modescope:eqversion:8.2.3

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.1.0

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.11

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0mscope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.2.27

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.4.1.8

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1

Trust: 0.3

vendor:ibmmodel:flex system compute node typescope:eqversion:x24087380

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1gscope: - version: -

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.2

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:5.0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8mscope: - version: -

Trust: 0.3

vendor:ciscomodel:prime lan management solutionscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.2

Trust: 0.3

vendor:opensslmodel:project openssl jscope:eqversion:0.9.8

Trust: 0.3

vendor:ciscomodel:wide area application servicesscope:eqversion:0

Trust: 0.3

vendor:citrixmodel:command center appliancescope:eqversion:0

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.0.96

Trust: 0.3

vendor:ibmmodel:flashsystem 9848-ae1scope:eqversion:v840

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1kscope:neversion: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50001.1

Trust: 0.3

vendor:ibmmodel:bladecenter -tscope:eqversion:8720

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:2.1.1.2

Trust: 0.3

vendor:ciscomodel:media services interfacescope:eqversion:0

Trust: 0.3

vendor:junipermodel:ctpviewscope:eqversion:0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.6.156

Trust: 0.3

vendor:citrixmodel:netscaler gatewayscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1iscope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.12

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.2

Trust: 0.3

vendor:ciscomodel:unified attendant console advancedscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0hscope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.2.0.8

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deploymentscope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.5

Trust: 0.3

vendor:hpmodel:thinpro linuxscope:eqversion:(x86)4.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.10

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.6

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0

Trust: 0.3

vendor:ibmmodel:ns oncommand core packagescope:eqversion:5.2.1

Trust: 0.3

vendor:hpmodel:system management homepage cscope:eqversion:2.1.10.186

Trust: 0.3

vendor:ciscomodel:jabber for androidscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:enterprise content delivery servicescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.2.0.5

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4(7.26)

Trust: 0.3

vendor:ibmmodel:real-time compression appliancescope:eqversion:3.8.0.10

Trust: 0.3

vendor:ibmmodel:bladecenter -sscope:eqversion:8886

Trust: 0.3

vendor:ciscomodel:unified sip proxyscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.4.19

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.10

Trust: 0.3

vendor:ciscomodel:telepresence advanced media gateway seriesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:data ontap operating in 7-modescope:eqversion:8.1.4

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.5.0

Trust: 0.3

vendor:ciscomodel:unified attendant console premium editionscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:tandberg codian isdn gwscope:eqversion:32100

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp03scope:eqversion:8.6.0

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.5.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.4

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8rscope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.3

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributedscope:eqversion:8.5.1

Trust: 0.3

vendor:splunkmodel:app for streamscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:firesight system softwarescope:eqversion:5.4.1.2

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.2.1

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8nscope: - version: -

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.2

Trust: 0.3

vendor:hpmodel:virtual connect enterprise manager sdkscope:eqversion:7.4

Trust: 0.3

vendor:hpmodel:systems insight manager sp5scope:eqversion:5.0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.2.0.3

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.2.0.3

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.2.0.820

Trust: 0.3

vendor:ibmmodel:sametimescope:eqversion:8.5.2.1

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(5.106)

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.2.0.3

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8yscope: - version: -

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.2

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:neversion:5.5.3

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.4.1.8

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.1

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.3

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.4.1.8

Trust: 0.3

vendor:hpmodel:systems insight manager sp1scope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:flex system compute node typescope:eqversion:x22079060

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.1

Trust: 0.3

vendor:ibmmodel:upward integration modules hardware management packscope:eqversion:5.5.2

Trust: 0.3

vendor:ciscomodel:physical access gatewayscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.0.2

Trust: 0.3

vendor:ibmmodel:system typescope:eqversion:x3850x638370

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50006.4

Trust: 0.3

vendor:ibmmodel:flex system compute node typescope:eqversion:x88042590

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0lscope: - version: -

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.6

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.0.1

Trust: 0.3

vendor:citrixmodel:netscaler application delivery controllerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:upward integration modules integrated installerscope:eqversion:5.5.2

Trust: 0.3

vendor:ciscomodel:wireless lan controllerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.1

Trust: 0.3

vendor:ibmmodel:bladecenter -escope:eqversion:7967

Trust: 0.3

vendor:ibmmodel:dx360 m4 water cooled typescope:eqversion:79180

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.0.1

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.3

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.2.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.68

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.1.0.102

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributedscope:eqversion:8.4

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.4

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.5

Trust: 0.3

vendor:ciscomodel:anyres livescope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8pscope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3.1

Trust: 0.3

vendor:ciscomodel:application policy infrastructure controller 1.0scope: - version: -

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.2.1.830

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:bladecenter -hscope:eqversion:8852

Trust: 0.3

vendor:ciscomodel:unified attendant console business editionscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:nextscale nx360 m4 typescope:eqversion:54550

Trust: 0.3

vendor:ibmmodel:bladecenter -htscope:eqversion:8750

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.5.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.15-210

Trust: 0.3

vendor:ciscomodel:tandberg codian isdn gwscope:eqversion:32200

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:3.1.0.2

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.1.0.7

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.2.9.1

Trust: 0.3

vendor:ciscomodel:jabber video for telepresencescope:eqversion:0

Trust: 0.3

vendor:oraclemodel:communications core session managerscope:eqversion:7.3.5

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.1.0-103

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.12.201

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.0.0.95

Trust: 0.3

vendor:ibmmodel:proventia network enterprise scannerscope:eqversion:2.3

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.1.4

Trust: 0.3

vendor:ciscomodel:prime network registrarscope:eqversion:8.1.3.3

Trust: 0.3

vendor:ciscomodel:openflow agentscope:eqversion:0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.1.7.770

Trust: 0.3

vendor:ciscomodel:prime collaboration deploymentscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:dx series ip phonesscope:eqversion:0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.0.0-95

Trust: 0.3

vendor:ciscomodel:virtualization experience media enginescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp05scope:eqversion:8.5.1

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp01scope:eqversion:9.1.0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zascope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.2.0.8

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.4

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2.2

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:predictiveinsightscope:eqversion:7.0

Trust: 0.3

vendor:ciscomodel:ace30 application control engine module 3.0 a5scope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 12.3r10scope:neversion: -

Trust: 0.3

vendor:ibmmodel:cognos tm1scope:eqversion:10.2.0.2

Trust: 0.3

vendor:ciscomodel:unified computing system b-series serversscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8qscope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.0.0.96

Trust: 0.3

vendor:hpmodel:systems insight managerscope:neversion:7.5.1

Trust: 0.3

vendor:ibmmodel:system m4 typescope:eqversion:x365079150

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.1.0.6

Trust: 0.3

vendor:ibmmodel:data ontap operating in 7-modescope:eqversion:7.3.7

Trust: 0.3

vendor:hpmodel:thinpro linuxscope:eqversion:(x86)4.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.2.127

Trust: 0.3

vendor:ciscomodel:jabber software development kitscope:eqversion:0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.1.10.800

Trust: 0.3

vendor:ibmmodel:predictiveinsightscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.2.0.8

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.2

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:5.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.1

Trust: 0.3

vendor:ciscomodel:firesight system softwarescope:eqversion:5.4.0.2

Trust: 0.3

vendor:oraclemodel:mysql serverscope:eqversion:5.6.21

Trust: 0.3

vendor:ibmmodel:system m4 typescope:eqversion:x375087220

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1cscope: - version: -

Trust: 0.3

vendor:ibmmodel:storwize 6.4storwizescope:eqversion:v3500v3700

Trust: 0.3

vendor:ibmmodel:predictiveinsightscope:eqversion:8.6

Trust: 0.3

vendor:ibmmodel:predictiveinsightscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:bladecenter -escope:eqversion:1881

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.1

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8v

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1fscope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.1-73

Trust: 0.3

vendor:ibmmodel:infosphere balanced warehouse c4000scope: - version: -

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.0.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.4.1

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.1.8.780

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for imagesscope:eqversion:7.1.1.0

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.0.1

Trust: 0.3

vendor:ibmmodel:upward integration modules scvmm add-inscope:eqversion:1.0.2

Trust: 0.3

vendor:ibmmodel:service delivery managerscope:eqversion:7.2.4

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:sametimescope:eqversion:9.0.0.0

Trust: 0.3

vendor:ciscomodel:identity service enginescope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8gscope: - version: -

Trust: 0.3

vendor:oraclemodel:mysql serverscope:eqversion:5.6.15

Trust: 0.3

vendor:hpmodel:virtual connect enterprise manager sdkscope:eqversion:7.4.1

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.1.0.0

Trust: 0.3

vendor:ciscomodel:wag310g residential gatewayscope:eqversion:0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.1.5

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.1

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.4

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.0-14

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp04scope:eqversion:8.5

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:cognos controller if1scope:neversion:10.1.1.3

Trust: 0.3

vendor:ibmmodel:sametime community server hf1scope:eqversion:9

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.3.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.15

Trust: 0.3

vendor:ibmmodel:data ontap operating in 7-modescope:eqversion:8.2.2

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.4

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.3

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0oscope: - version: -

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:4.3.1.7

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:6.2.0.860

Trust: 0.3

vendor:ibmmodel:rational software architectscope:eqversion:9.1.1

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.2

Trust: 0.3

vendor:susemodel:linux enterprise server for vmware sp3scope:eqversion:11

Trust: 0.3

vendor:susemodel:linux enterprise server sp3scope:eqversion:11

Trust: 0.3

vendor:hpmodel:system management homepage bscope:eqversion:2.1.5.146

Trust: 0.3

vendor:ciscomodel:email security appliancescope:eqversion:7.6

Trust: 0.3

vendor:ciscomodel:application policy infrastructure controllerscope:eqversion:1.1(0.625)

Trust: 0.3

vendor:ciscomodel:agent desktopscope:eqversion:10.0(2)

Trust: 0.3

vendor:ibmmodel:bladecenter -sscope:eqversion:7779

Trust: 0.3

vendor:ibmmodel:flex system compute node typescope:eqversion:x88079030

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:neversion:3.5.3

Trust: 0.3

vendor:ibmmodel:sametime community server limited usescope:eqversion:9

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:6.3.0.870

Trust: 0.3

vendor:ibmmodel:flex system compute node typescope:eqversion:x24087370

Trust: 0.3

vendor:hpmodel:system management homepage bscope:eqversion:3.0.2.77

Trust: 0.3

vendor:ibmmodel:snapdrive for unixscope:eqversion:5.2.2

Trust: 0.3

vendor:ciscomodel:jabber voice for androidscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:onepk all-in-one vmscope:eqversion:0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.3

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11scope: - version: -

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.5

Trust: 0.3

vendor:junipermodel:idpscope:eqversion:0

Trust: 0.3

vendor:junipermodel:ctpos 7.0r4scope:neversion: -

Trust: 0.3

vendor:ciscomodel:unified attendant console department editionscope:eqversion:0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:6.0.0.840

Trust: 0.3

vendor:hpmodel:system management homepage ascope:eqversion:2.1.11.197

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.4.1

Trust: 0.3

vendor:ciscomodel:prime data center network managerscope:eqversion:0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.14

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.8

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.15210

Trust: 0.3

vendor:ibmmodel:cognos tm1scope:eqversion:10.2.2

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2

Trust: 0.3

vendor:ciscomodel:network performance analyticsscope:eqversion:0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.64

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.0.0

Trust: 0.3

vendor:ibmmodel:system m4 hd typescope:eqversion:x365054600

Trust: 0.3

vendor:ibmmodel:rational software architect for websphere softwarescope:eqversion:9.1.1

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.6

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:9.0

Trust: 0.3

vendor:hpmodel:thinpro linuxscope:eqversion:(x86)5.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.2.8

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deploymentscope:eqversion:5.1.116

Trust: 0.3

vendor:ibmmodel:rational software architect for websphere softwarescope:eqversion:9.1

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.5.0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8lscope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1.1

Trust: 0.3

vendor:hpmodel:version control repository manager 7.4.0ascope: - version: -

Trust: 0.3

vendor:junipermodel:junos spacescope:eqversion:0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.1.3.740

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.20

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.4

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:eqversion:70000

Trust: 0.3

vendor:hpmodel:virtual connect enterprise managerscope:eqversion:6.0

Trust: 0.3

vendor:opensslmodel:project openssl hscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.1

Trust: 0.3

vendor:hpmodel:systems insight manager updatescope:eqversion:5.31

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.0

Trust: 0.3

vendor:junipermodel:ddos securescope:eqversion:0

Trust: 0.3

vendor:hpmodel:system management homepage 7.4.0ascope: - version: -

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.1.0.6

Trust: 0.3

vendor:ciscomodel:telepresence server on multiparty mediascope:eqversion:3204.1

Trust: 0.3

vendor:ibmmodel:flashsystem 9846-ae1scope:eqversion:v840

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:eqversion:60000

Trust: 0.3

vendor:opensslmodel:project openssl iscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:flex system compute node typescope:eqversion:x22279160

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0iscope: - version: -

Trust: 0.3

vendor:ibmmodel:predictiveinsightscope:eqversion:8.1

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.4.1

Trust: 0.3

vendor:hpmodel:hp-ux b.11.23scope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zdscope:neversion: -

Trust: 0.3

vendor:junipermodel:ringmaster appliancescope:eqversion:0

Trust: 0.3

vendor:hpmodel:systems insight manager sp2scope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.4.19

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.2.0.5

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.2

Trust: 0.3

vendor:junipermodel:ctpview 7.1r1scope:neversion: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.1

Trust: 0.3

vendor:ibmmodel:cognos controller interim fixscope:neversion:10.2.0.1

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.13

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.0

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:eqversion:7.5.0

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:eqversion:7.4.0

Trust: 0.3

vendor:ciscomodel:unified ip conference phonescope:eqversion:88310

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0escope: - version: -

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:clustered data ontapscope:eqversion:8.2

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:3.1.0.1

Trust: 0.3

vendor:opensslmodel:project openssl ascope:eqversion:0.9.8

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8

Trust: 0.3

vendor:junipermodel:vgwscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.3.0.5

Trust: 0.3

vendor:hpmodel:virtual connect enterprise managerscope:eqversion:6.2

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1x8664

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.1.4

Trust: 0.3

vendor:ibmmodel:business process manager advancedscope:eqversion:8.5.6

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.2.0.820

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:7.5.5

Trust: 0.3

vendor:ibmmodel:infosphere balanced warehouse c3000scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl cscope:eqversion:0.9.8

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.2.2.835

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:7.5

Trust: 0.3

vendor:ibmmodel:system m4 bd typescope:eqversion:x365054660

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10.1

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8x

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.2

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributedscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.4.19

Trust: 0.3

vendor:ibmmodel:upward integration modules hardware management packscope:neversion:5.5.3

Trust: 0.3

vendor:junipermodel:src seriesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:bladecenter t advanced management module 32r0835scope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence supervisor msescope:eqversion:80500

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.3

Trust: 0.3

vendor:ciscomodel:iptvscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:upward integration modules integrated installerscope:neversion:5.5.3

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.12

Trust: 0.3

vendor:susemodel:linux enterprise desktop sp3scope:eqversion:11

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.11

Trust: 0.3

vendor:ibmmodel:system m4 typescope:eqversion:x325025830

Trust: 0.3

vendor:ibmmodel:ns oncommand core packagescope:eqversion:5.1.2

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.4

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8tscope: - version: -

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.0.2.106

Trust: 0.3

vendor:ciscomodel:web security appliance 9.0.0 -fcsscope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight manager sp3scope:eqversion:5.0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.2.1.830

Trust: 0.3

vendor:ibmmodel:service delivery managerscope:eqversion:7.2.2

Trust: 0.3

vendor:ciscomodel:telepresence mcuscope:eqversion:42000

Trust: 0.3

vendor:ciscomodel:hosted collaboration mediation fulfillmentscope:eqversion:0

Trust: 0.3

vendor:splunkmodel:mintscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:application networking managerscope:eqversion:0

Trust: 0.3

vendor:hpmodel:system management homepage 7.3.2.1scope: - version: -

Trust: 0.3

vendor:ciscomodel:socialminerscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0cscope: - version: -

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.14.20

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp03scope:eqversion:8.5

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.1.5.760

Trust: 0.3

vendor:ciscomodel:video surveillance media serverscope:eqversion:7.7

Trust: 0.3

vendor:ibmmodel:data ontap smi-s agentscope:eqversion:5.1.2

Trust: 0.3

vendor:ciscomodel:telepresence mcuscope:eqversion:84200

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:20500

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.1.0.5

Trust: 0.3

vendor:hpmodel:insight orchestrationscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.4

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.3

Trust: 0.3

vendor:ciscomodel:telepresence video communication serverscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:prime network registrarscope:eqversion:8.3

Trust: 0.3

vendor:ibmmodel:predictiveinsightscope:eqversion:8.3

Trust: 0.3

vendor:ciscomodel:telepresence sx seriesscope:eqversion:0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.4

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributedscope:eqversion:8.5

Trust: 0.3

vendor:hpmodel:system management homepage bscope:eqversion:2.1.10.186

Trust: 0.3

vendor:ibmmodel:system m4 typescope:eqversion:x330073820

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0fscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1

Trust: 0.3

vendor:opensslmodel:project openssl dscope:eqversion:0.9.8

Trust: 0.3

vendor:ciscomodel:meetingplacescope:eqversion:0

Trust: 0.3

vendor:junipermodel:ctpscope:eqversion:0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.1.9.790

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deploymentscope:eqversion:5.1.0.2

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributedscope:eqversion:8.6

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.1.1.730

Trust: 0.3

vendor:junipermodel:ctpos 7.1r1scope:neversion: -

Trust: 0.3

vendor:ibmmodel:system m4 typescope:eqversion:x363071580

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.2.0.5

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0jscope: - version: -

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.2

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:35000

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0bscope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.1.0.5

Trust: 0.3

vendor:ciscomodel:expressway seriesscope:eqversion:0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.5

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:57100

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.1.10.801

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.2

Trust: 0.3

vendor:hpmodel:thinpro linuxscope:eqversion:4.2

Trust: 0.3

vendor:ibmmodel:flex system manager nodescope:eqversion:8734-

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.3.0.5

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:3.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.11

Trust: 0.3

vendor:hpmodel:systems insight manager sp2scope:eqversion:5.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.2.2

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.5

Trust: 0.3

vendor:ciscomodel:edge digital media playerscope:eqversion:3000

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.2.0.3

Trust: 0.3

vendor:ciscomodel:mobile wireless transport managerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp07scope:eqversion:8.4

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1.2

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:1.1

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.1.6

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0.1

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.1.1

Trust: 0.3

vendor:ciscomodel:mate designscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:flex system compute node typescope:eqversion:x24078630

Trust: 0.3

vendor:hpmodel:hp-ux b.11.31scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.1.5

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.4.143

Trust: 0.3

vendor:ibmmodel:clustered data ontap antivirus connectorscope:eqversion:1.0

Trust: 0.3

vendor:ibmmodel:business process manager advancedscope:eqversion:8.5.5

Trust: 0.3

vendor:ibmmodel:system m4 typescope:eqversion:x375087330

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:flex system compute node typescope:eqversion:x24089560

Trust: 0.3

vendor:ciscomodel:powervu d9190 conditional access managerscope:eqversion:0

Trust: 0.3

vendor:hpmodel:thinpro linuxscope:eqversion:4.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1jscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl fscope:eqversion:0.9.8

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:bladecenter -tscope:eqversion:8730

Trust: 0.3

vendor:citrixmodel:cloudbridgescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.4

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.4.1.8

Trust: 0.3

vendor:ibmmodel:gpfs for windowsscope:eqversion:3.5

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.6

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.3

Trust: 0.3

vendor:hpmodel:version control repository managerscope:neversion:7.5.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.2.0.3

Trust: 0.3

vendor:ibmmodel:data ontap operating in 7-modescope:eqversion:8.2.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.3.132

Trust: 0.3

vendor:ibmmodel:system m4 typescope:eqversion:x353071600

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.1.0.7

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0(4.29)

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.3

Trust: 0.3

vendor:ibmmodel:flashsystem 9840-ae1scope:eqversion:840

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.5

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.3.0

Trust: 0.3

vendor:ciscomodel:mate livescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp02scope:eqversion:8.6

Trust: 0.3

vendor:ciscomodel:telepresence integrator c seriesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.3.0.5

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1dscope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.2.0-12

Trust: 0.3

vendor:ibmmodel:bladecenter -hscope:eqversion:7989

Trust: 0.3

vendor:oraclemodel:mobile security suite mssscope:eqversion:3.0

Trust: 0.3

vendor:ibmmodel:rational software architectscope:eqversion:9.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.0.1.104

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.1.0.6

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp05scope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.1.0.7

Trust: 0.3

vendor:junipermodel:nsmscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:cognos controller if3scope:neversion:10.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.1.0.6

Trust: 0.3

vendor:ibmmodel:bladecenter -htscope:eqversion:8740

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.2.1.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.2

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:6.2.0.860

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.4

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.2

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.2.1

Trust: 0.3

vendor:ibmmodel:cognos controllerscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:cognos controllerscope:eqversion:10.1.1

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50006.1

Trust: 0.3

vendor:ciscomodel:prime collaboration provisioningscope:eqversion:0

Trust: 0.3

vendor:junipermodel:pulse securescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:system m4 typescope:eqversion:x375087180

Trust: 0.3

vendor:ibmmodel:flex system manager nodescope:eqversion:8731-

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.5.146

Trust: 0.3

vendor:ibmmodel:idataplex dx360 m4 typescope:eqversion:79130

Trust: 0.3

vendor:hpmodel:systems insight manager sp6scope:eqversion:5.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.1.73

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3.2

Trust: 0.3

vendor:ciscomodel:telepresence mcuscope:eqversion:45000

Trust: 0.3

vendor:ciscomodel:telepresence isdn gwscope:eqversion:32410

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zcscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0nscope: - version: -

Trust: 0.3

vendor:ibmmodel:system m5 typescope:eqversion:x310054570

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:eqversion:7.4.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.5

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.10.3

Trust: 0.3

vendor:ciscomodel:telepresence server on multiparty mediascope:eqversion:3104.1

Trust: 0.3

vendor:ciscomodel:telepresence ex seriesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.1

Trust: 0.3

vendor:ciscomodel:webex meetings for androidscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.2.0

Trust: 0.3

vendor:hpmodel:insight controlscope:neversion:7.5.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.3.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.4

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:6.1841

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deploymentscope:eqversion:5.1.3

Trust: 0.3

vendor:hpmodel:server migration packscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:cognos controller fp1scope:neversion:10.2.1

Trust: 0.3

vendor:hpmodel:virtual connect enterprise managerscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50006.3

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.5

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2(3.1)

Trust: 0.3

vendor:hpmodel:thinpro linuxscope:eqversion:(x86)4.4

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9.5

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.3

Trust: 0.3

vendor:ibmmodel:cognos controllerscope:eqversion:10.2.1

Trust: 0.3

vendor:hpmodel:systems insight manager sp1scope:eqversion:4.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.8.179

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.2

Trust: 0.3

vendor:junipermodel:junos osscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:system m4 typescope:eqversion:x355079140

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.1.1

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8oscope: - version: -

Trust: 0.3

vendor:oraclemodel:mysql serverscope:eqversion:5.6.16

Trust: 0.3

vendor:hpmodel:server migration packscope:neversion:7.5.1

Trust: 0.3

vendor:opensslmodel:project openssl escope:eqversion:0.9.8

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1bscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0kscope: - version: -

Trust: 0.3

vendor:ibmmodel:bladecenter -hscope:eqversion:1886

Trust: 0.3

vendor:ibmmodel:system m4 typescope:eqversion:x375087520

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.2

Trust: 0.3

vendor:ciscomodel:vds service brokerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence conductorscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.1

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2.1

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.4

Trust: 0.3

vendor:ciscomodel:d9036 modular encoding platformscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35001.1

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.1

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.2.0.5

Trust: 0.3

vendor:ciscomodel:video surveillance 4300e/4500e high-definition ip camerasscope:eqversion:0

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:4.2

Trust: 0.3

vendor:ibmmodel:system typescope:eqversion:x3950x638370

Trust: 0.3

vendor:ibmmodel:sametimescope:eqversion:8.5.2.0

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp01scope:eqversion:9.2.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50006.2

Trust: 0.3

vendor:splunkmodel:app for vmwarescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:cognos controllerscope:eqversion:10.1

Trust: 0.3

vendor:junipermodel:junos os 12.3x48-d10scope:neversion: -

Trust: 0.3

vendor:ibmmodel:bladecenter -escope:eqversion:8677

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.5.2

Trust: 0.3

vendor:ibmmodel:cognos controllerscope:eqversion:10.2

Trust: 0.3

vendor:ibmmodel:predictiveinsightscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.1.1

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:10500

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.3.0.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.8.5

Trust: 0.3

vendor:ciscomodel:video surveillance ptz ip camerasscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:2.1

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for iosscope:eqversion:004.000(1233)

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8sscope: - version: -

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.2.2.835

Trust: 0.3

vendor:ibmmodel:real-time compression appliancescope:eqversion:4.1.2.10

Trust: 0.3

vendor:ciscomodel:telepresence serial gateway seriesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:clustered data ontap antivirus connectorscope:eqversion:1.0.1

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:6.1.0.841

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributedscope:eqversion:9.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.3

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.1.0.7

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.0

Trust: 0.3

vendor:junipermodel:ctpos 6.6r5scope:neversion: -

Trust: 0.3

vendor:splunkmodel:cloudscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.1

Trust: 0.3

vendor:ciscomodel:webex meetings server 2.5mr2scope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 13.2r8scope:neversion: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.1.0.103

Trust: 0.3

vendor:ibmmodel:open systems snapvaultscope:eqversion:3.0.1

Trust: 0.3

vendor:hpmodel:thinpro linuxscope:eqversion:4.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.9

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:2.1.1

Trust: 0.3

vendor:ciscomodel:unified attendant console enterprise editionscope:eqversion:0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:citrixmodel:netscaler service delivery appliancescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deploymentscope:eqversion:7.1.1

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:neversion:7.5.1

Trust: 0.3

vendor:ibmmodel:predictiveinsightscope:eqversion:8.2

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.1

Trust: 0.3

vendor:oraclemodel:mysql serverscope:eqversion:5.6.22

Trust: 0.3

vendor:ciscomodel:telepresence serverscope:eqversion:87104.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.2.7

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.2

Trust: 0.3

vendor:ciscomodel:telepresence mcuscope:eqversion:53000

Trust: 0.3

vendor:ibmmodel:clustered data ontap antivirus connectorscope:eqversion:1.0.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.3.0

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.0.121

Trust: 0.3

vendor:oraclemodel:communications core session managerscope:eqversion:7.2.5

Trust: 0.3

vendor:ciscomodel:ios 15.5 sscope: - version: -

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.4

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.6

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.0.2

Trust: 0.3

vendor:ciscomodel:prime performance manager for sps ppm sp1scope:eqversion:1.6

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.1.0.7

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3

Trust: 0.3

vendor:ciscomodel:telepresence mx seriesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp04scope:eqversion:8.5.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.4

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.1.7.770

Trust: 0.3

vendor:hpmodel:insight orchestrationscope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:telepresence isdn gw msescope:eqversion:83210

Trust: 0.3

vendor:ciscomodel:ucs centralscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence profile seriesscope:eqversion:0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.1.0.6

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.1

Trust: 0.3

vendor:ibmmodel:flex system compute node typescope:eqversion:x44079170

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.1

Trust: 0.3

vendor:ciscomodel:unified communications domain managerscope:eqversion:10.1.2

Trust: 0.3

vendor:hpmodel:systems insight manager 7.4.0ascope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.2

Trust: 0.3

vendor:ciscomodel:emergency responderscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.2.0.8

Trust: 0.3

vendor:ibmmodel:dx360 m4 water cooled typescope:eqversion:79190

Trust: 0.3

vendor:ciscomodel:im and presence servicescope:eqversion:0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.1.4.750

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.3.0.5

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.5.1

Trust: 0.3

vendor:ciscomodel:nac guest serverscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:system m5 typescope:eqversion:x325054580

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.2.0.8

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.4

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for images system editionscope:eqversion:x7.1.1.0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8uscope: - version: -

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.1.10.800

Trust: 0.3

vendor:hpmodel:thinpro linuxscope:eqversion:(x86)5.1

Trust: 0.3

vendor:ciscomodel:cloud object storescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1hscope: - version: -

Trust: 0.3

vendor:ibmmodel:cognos tm1scope:eqversion:10.1.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0ascope: - version: -

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.1.9.790

Trust: 0.3

sources: BID: 71934 // CNNVD: CNNVD-201411-496 // NVD: CVE-2014-3569

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-3569
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-201411-496
value: MEDIUM

Trust: 0.6

VULMON: CVE-2014-3569
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2014-3569
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

sources: VULMON: CVE-2014-3569 // CNNVD: CNNVD-201411-496 // NVD: CVE-2014-3569

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2014-3569

THREAT TYPE

remote

Trust: 0.9

sources: PACKETSTORM: 137292 // PACKETSTORM: 131408 // PACKETSTORM: 130548 // CNNVD: CNNVD-201411-496

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201411-496

PATCH

title:ssl-s23_srvr.curl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=52963

Trust: 0.6

title:Red Hat: CVE-2014-3569url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2014-3569

Trust: 0.1

title:Debian Security Advisories: DSA-3125-1 openssl -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=a3210fee56d96657bbff4ad44c3d0807

Trust: 0.1

title:Amazon Linux AMI: ALAS-2015-469url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2015-469

Trust: 0.1

title:Symantec Security Advisories: SA88 : OpenSSL Security Advisory 08-Jan-2015url:https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories&qid=9281dc3b1a760e1cf2711cdf82cf64d7

Trust: 0.1

title:Cisco: Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Productsurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20150310-ssl

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - April 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=4b527561ba1a5de7a529c8a93679f585

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - July 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=ac5af5dd99788925425f5747ec672707

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - January 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=eaf98750f1130c39e83765575c69e165

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=744c19dc9f4f70ad58059bf8733ec9c1

Trust: 0.1

title:Citrix Security Bulletins: Multiple Security Vulnerabilities in Citrix NetScaler Platform IPMI Lights Out Management (LOM) firmwareurl:https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins&qid=eb059834b7f24e2562bcf592b6d0afbc

Trust: 0.1

title:Splunk Security Announcements: Splunk response to January 2015 OpenSSL vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=splunk_security_announcements&qid=21b119528a2fb8c78850a17027b71424

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - April 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=a31bff03e9909229fd67996884614fdf

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=523d3f220a64ff01dd95e064bd37566a

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - July 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=459961024c4bdce7bb3a1a40a65a6f2e

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - July 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=3a04485ebb79f7fbc2472bf9af5ce489

Trust: 0.1

sources: VULMON: CVE-2014-3569 // CNNVD: CNNVD-201411-496

EXTERNAL IDS

db:NVDid:CVE-2014-3569

Trust: 3.0

db:JUNIPERid:JSA10679

Trust: 1.4

db:BIDid:71934

Trust: 1.4

db:MCAFEEid:SB10108

Trust: 1.1

db:MCAFEEid:SB10102

Trust: 1.1

db:SECTRACKid:1033378

Trust: 1.1

db:AUSCERTid:ESB-2020.4252

Trust: 0.6

db:CNNVDid:CNNVD-201411-496

Trust: 0.6

db:VULMONid:CVE-2014-3569

Trust: 0.1

db:PACKETSTORMid:129880

Trust: 0.1

db:PACKETSTORMid:131359

Trust: 0.1

db:PACKETSTORMid:133316

Trust: 0.1

db:PACKETSTORMid:130987

Trust: 0.1

db:PACKETSTORMid:137292

Trust: 0.1

db:PACKETSTORMid:131408

Trust: 0.1

db:PACKETSTORMid:133325

Trust: 0.1

db:PACKETSTORMid:132763

Trust: 0.1

db:PACKETSTORMid:129867

Trust: 0.1

db:PACKETSTORMid:130548

Trust: 0.1

sources: VULMON: CVE-2014-3569 // BID: 71934 // PACKETSTORM: 129880 // PACKETSTORM: 131359 // PACKETSTORM: 133316 // PACKETSTORM: 130987 // PACKETSTORM: 137292 // PACKETSTORM: 131408 // PACKETSTORM: 133325 // PACKETSTORM: 132763 // PACKETSTORM: 129867 // PACKETSTORM: 130548 // CNNVD: CNNVD-201411-496 // NVD: CVE-2014-3569

REFERENCES

url:https://www.openssl.org/news/secadv_20150108.txt

Trust: 1.5

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20150310-ssl

Trust: 1.4

url:http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html

Trust: 1.4

url:http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html

Trust: 1.4

url:https://support.citrix.com/article/ctx216642

Trust: 1.4

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:019

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142721102728110&w=2

Trust: 1.1

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:062

Trust: 1.1

url:http://lists.apple.com/archives/security-announce/2015/apr/msg00001.html

Trust: 1.1

url:https://support.apple.com/ht204659

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=144050297101809&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=144050254401665&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=143748090628601&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=144050155601375&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142895206924048&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=144050205101530&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142496179803395&w=2

Trust: 1.1

url:https://bto.bluecoat.com/security-advisory/sa88

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html

Trust: 1.1

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10679

Trust: 1.1

url:http://www.securitytracker.com/id/1033378

Trust: 1.1

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10108

Trust: 1.1

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10102

Trust: 1.1

url:http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05158380

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05150888

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00021.html

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142496289803847&w=2

Trust: 1.1

url:http://www.debian.org/security/2015/dsa-3125

Trust: 1.1

url:http://www.securityfocus.com/bid/71934

Trust: 1.1

url:https://security-tracker.debian.org/tracker/cve-2014-3569

Trust: 1.1

url:http://people.canonical.com/~ubuntu-security/cve/2014/cve-2014-3569.html

Trust: 1.1

url:http://rt.openssl.org/ticket/display.html?id=3571&user=guest&pass=guest

Trust: 1.1

url:https://git.openssl.org/gitweb/?p=openssl.git%3ba=commit%3bh=b82924741b4bd590da890619be671f4635e46c2b

Trust: 1.1

url:https://git.openssl.org/gitweb/?p=openssl.git%3ba=commit%3bh=6ce9687b5aba5391fc0de50e18779eb676d0e04d

Trust: 1.1

url:https://git.openssl.org/gitweb/?p=openssl.git%3ba=commit%3bh=392fa7a952e97d82eac6958c81ed1e256e6b8ca5

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3569

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2014-3572

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2014-3570

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2014-3571

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2015-0204

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2014-8275

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2015-0205

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2015-0206

Trust: 0.6

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.6

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.4252/

Trust: 0.6

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04765169

Trust: 0.4

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/

Trust: 0.4

url:http://openssl.org/

Trust: 0.3

url:http://www.splunk.com/view/sp-caaanu5#affectedproductsandcomponents

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21699667

Trust: 0.3

url:http://seclists.org/bugtraq/2015/feb/160

Trust: 0.3

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10679&cat=sirt_1&actp=list

Trust: 0.3

url:https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04746490

Trust: 0.3

url:https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04602055

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04765115

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04774019

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04774021

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05150888

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05158380

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21883857

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21699271

Trust: 0.3

url:https://www.openssl.org/news/vulnerabilities.html

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21963783

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098593

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21903299

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005159

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21700275

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21699938

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005170

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097503

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21903784

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21902374

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097811

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21902694

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21697291

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21903726

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097796

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005150

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1009328

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21959633

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1022074

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21694849

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097360

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21698506

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21699069

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-0118

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-0226

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-3523

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-0231

Trust: 0.3

url:http://www.debian.org/security/

Trust: 0.2

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-0207

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-8142

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-0231

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-0209

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-0285

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-9653

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-9705

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-0232

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-9427

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-0208

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-0273

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-0286

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-9652

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3569

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=38390

Trust: 0.1

url:http://www.debian.org/security/faq

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0118

Trust: 0.1

url:https://www.frida.re

Trust: 0.1

url:https://support.apple.com/en-us/ht204658

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-6438

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3487

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3597

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3670

Trust: 0.1

url:http://support.apple.com/kb/ht1222

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0238

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-2497

Trust: 0.1

url:http://www.apple.com/support/downloads/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3587

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0237

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3669

Trust: 0.1

url:https://support.apple.com/en-

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0098

Trust: 0.1

url:https://www.apple.com/support/security/pgp/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3538

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0117

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3480

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3668

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0207

Trust: 0.1

url:http://gpgtools.org

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-5704

Trust: 0.1

url:http://dtorres.me)

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3479

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3478

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-6712

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5409

Trust: 0.1

url:http://h20566.www2.hpe.com/hpsc/doc/public/display?calledby=search_result&doc

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5412

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5413

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-20861d704bc04221a1518b7cb6

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5410

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5411

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0235

Trust: 0.1

url:http://ftp.hp.com/pub/tcdebian/updates/4.2/service_packs/security-sp-2.0-all-

Trust: 0.1

url:http://ftp.hp.com/pub/tcdebian/updates/4.3/service_packs/security-sp-2.0-all-

Trust: 0.1

url:http://ftp.hp.com/pub/tcdebian/updates/5.1/service_packs/security-sp-2.1-all-

Trust: 0.1

url:http://ftp.hp.com/pub/tcdebian/updates/4.4/service_packs/security-sp-2.1-all-

Trust: 0.1

url:http://ftp.hp.com/pub/tcdebian/updates/5.0/service_packs/security-sp-2.1-all-

Trust: 0.1

url:http://ftp.hp.com/pub/tcdebian/updates/4.1/service_packs/security-sp-2.0-all-

Trust: 0.1

url:http://ftp.hp.com/pub/softpaq/sp70501-71000/sp70649.exe

Trust: 0.1

url:http://ftp.hp.com/pub/tcdebian/updates/4.4/service_packs/security-sp-2.0-all-

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7995

Trust: 0.1

url:http://www.hpe.com/support/security_bulletin_archive

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-6750

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1790

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-8035

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0705

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1788

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1792

Trust: 0.1

url:http://www.hpe.com/support/subscriber_choice

Trust: 0.1

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05131085

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3195

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0799

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3567

Trust: 0.1

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_n

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3237

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3513

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1789

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1791

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2015

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0728

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7501

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2017

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7547

Trust: 0.1

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_

Trust: 0.1

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05111017

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4969

Trust: 0.1

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05131044

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-6565

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3568

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3508

Trust: 0.1

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05130958

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3194

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3509

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3511

Trust: 0.1

url:http://www.hpe.com/info/insightcontrol

Trust: 0.1

url:https://h20566.www2.hp.com/portal/site/hpsc/patch/home

Trust: 0.1

url:http://h71000.www7.hp.com/openvms/products/ssl/ssl.html

Trust: 0.1

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04746490&la

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-1692

Trust: 0.1

url:http://www.hp.com/go/insightupdates

Trust: 0.1

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0248

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-5107

Trust: 0.1

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04762744

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0288

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0287

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0289

Trust: 0.1

url:http://www.hp.com/go/smh

Trust: 0.1

url:https://www.openssl.org/about/releasestrat.html),

Trust: 0.1

url:https://www.openssl.org/about/secpolicy.html

Trust: 0.1

url:http://css.csail.mit.edu/6.858/2013/readings/rsa-bug-attacks.pdf

Trust: 0.1

url:https://h20392.www2.hp.com/portal/swdepot/displayproductinfo.do?productnumber

Trust: 0.1

url:https://www.hp.com/go/swa

Trust: 0.1

sources: VULMON: CVE-2014-3569 // BID: 71934 // PACKETSTORM: 129880 // PACKETSTORM: 131359 // PACKETSTORM: 133316 // PACKETSTORM: 130987 // PACKETSTORM: 137292 // PACKETSTORM: 131408 // PACKETSTORM: 133325 // PACKETSTORM: 132763 // PACKETSTORM: 129867 // PACKETSTORM: 130548 // CNNVD: CNNVD-201411-496 // NVD: CVE-2014-3569

CREDITS

HP

Trust: 0.7

sources: PACKETSTORM: 133316 // PACKETSTORM: 130987 // PACKETSTORM: 137292 // PACKETSTORM: 131408 // PACKETSTORM: 133325 // PACKETSTORM: 132763 // PACKETSTORM: 130548

SOURCES

db:VULMONid:CVE-2014-3569
db:BIDid:71934
db:PACKETSTORMid:129880
db:PACKETSTORMid:131359
db:PACKETSTORMid:133316
db:PACKETSTORMid:130987
db:PACKETSTORMid:137292
db:PACKETSTORMid:131408
db:PACKETSTORMid:133325
db:PACKETSTORMid:132763
db:PACKETSTORMid:129867
db:PACKETSTORMid:130548
db:CNNVDid:CNNVD-201411-496
db:NVDid:CVE-2014-3569

LAST UPDATE DATE

2024-09-14T19:23:16.248000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2014-3569date:2023-11-07T00:00:00
db:BIDid:71934date:2017-01-23T00:09:00
db:CNNVDid:CNNVD-201411-496date:2020-12-02T00:00:00
db:NVDid:CVE-2014-3569date:2023-11-07T02:20:13.593

SOURCES RELEASE DATE

db:VULMONid:CVE-2014-3569date:2014-12-24T00:00:00
db:BIDid:71934date:2014-10-17T00:00:00
db:PACKETSTORMid:129880date:2015-01-12T17:17:37
db:PACKETSTORMid:131359date:2015-04-09T16:30:50
db:PACKETSTORMid:133316date:2015-08-26T01:33:07
db:PACKETSTORMid:130987date:2015-03-24T17:05:09
db:PACKETSTORMid:137292date:2016-06-02T19:12:12
db:PACKETSTORMid:131408date:2015-04-14T18:54:44
db:PACKETSTORMid:133325date:2015-08-26T01:35:08
db:PACKETSTORMid:132763date:2015-07-21T13:37:51
db:PACKETSTORMid:129867date:2015-01-09T02:01:10
db:PACKETSTORMid:130548date:2015-02-26T17:13:45
db:CNNVDid:CNNVD-201411-496date:2014-11-26T00:00:00
db:NVDid:CVE-2014-3569date:2014-12-24T11:59:00.057