ID

VAR-201501-0434


CVE

CVE-2014-3570


TITLE

OpenSSL CVE-2014-3570 Unspecified Security Weakness

Trust: 0.3

sources: BID: 71939

DESCRIPTION

The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not properly calculate the square of a BIGNUM value, which might make it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors, related to crypto/bn/asm/mips.pl, crypto/bn/asm/x86_64-gcc.c, and crypto/bn/bn_asm.c. OpenSSL is prone to an unspecified security weakness. Little is known about this issue or its effects at this time. We will update this BID as more information emerges. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library. Security Fix(es): * It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could use this flaw to crash an application using OpenSSL or, possibly, execute arbitrary code with the permissions of the user running that application. A remote attacker could use this flaw to crash an application using OpenSSL or, possibly, execute arbitrary code with the permissions of the user running that application. (CVE-2014-3570) Red Hat would like to thank Scott Geary (VendHQ) for reporting CVE-2016-5387; the OpenSSL project for reporting CVE-2016-2105 and CVE-2016-2106; and Michal Karm Babacek for reporting CVE-2016-3110. Upstream acknowledges Guido Vranken as the original reporter of CVE-2016-2105 and CVE-2016-2106. Description: Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was found that a prior countermeasure in Apache WSS4J for Bleichenbacher's attack on XML Encryption (CVE-2011-2487) threw an exception that permitted an attacker to determine the failure of the attempted attack, thereby leaving WSS4J vulnerable to the attack. The original flaw allowed a remote attacker to recover the entire plain text form of a symmetric key. A remote attacker could use this flaw to log to a victim's account via PicketLink. (CVE-2015-0277) It was discovered that a JkUnmount rule for a subtree of a previous JkMount rule could be ignored. This could allow a remote attacker to potentially access a private artifact in a tree that would otherwise not be accessible to them. (CVE-2015-0204) It was found that Apache WSS4J permitted bypass of the requireSignedEncryptedDataElements configuration property via XML Signature wrapping attacks. A remote attacker could use this flaw to modify the contents of a signed request. (CVE-2014-3570) It was found that the Command Line Interface, as provided by Red Hat Enterprise Application Platform, created a history file named .jboss-cli-history in the user's home directory with insecure default file permissions. This could allow a malicious local user to gain information otherwise not accessible to them. This release of JBoss Enterprise Application Platform also includes bug fixes and enhancements. Documentation for these changes will be available shortly from the JBoss Enterprise Application Platform 6.4.0 Release Notes, linked to in the References. Solution: The References section of this erratum contains a download link (you must log in to download the update). -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04604357 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04604357 Version: 1 HPSBGN03299 rev.1 - HP IceWall SSO Dfw, SSO Certd, MCRP, and Federation Agent running OpenSSL, Remote Disclosure of Information, Unauthorized Access NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2015-03-19 Last Updated: 2015-03-19 Potential Security Impact: Remote disclosure of information, unauthorized access Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP IceWall SSO Dfw, SSO Certd, MCRP, and Federation Agent running OpenSSL including: The SSL vulnerability known as "FREAK", which could be exploited remotely to allow disclosure of information. Other vulnerabilities which could be exploited remotely resulting in unauthorized access. References: CVE-2014-3570 CVE-2014-3572 CVE-2014-8275 CVE-2015-0204 SSRT101987 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. CVE-2014-3572 and CVE-2015-0204 HP IceWall MCRP Version 2.1 and 3.0 HP IceWall SSO Dfw Version 8.0, 8.0 R1, 8.0 R2, 8.0 R3, and Version 10.0 HP IceWall SSO Certd Version 8.0R3 with DB plugin patch 2 and Version 10.0 HP IceWall Federation Agent Version 3.0 CVE-2014-3570 and CVE-2014-8275 HP IceWall MCRP v2.1, v3.0 HP IceWall SSO Dfw v8.0, v8.0 R1, v8.0 R2, v8.0 R3, and v10.0 HP IceWall SSO Agent v8.0 and v8.0 2007 Update Release 2 BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2014-3570 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2014-3572 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2014-8275 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2015-0204 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP recommends the following software updates and workaround instructions to resolve the vulnerabilities for HP IceWall SSO Dfw, SSO Certd, MCRP, and Federation Agent. IceWall SSO Dfw 10.0 and Certd 10.0, which are running on RHEL, could be using either the OS bundled OpenSSL library or the OpenSSL bundled with HP IceWall. If still using the OpenSSL bundled with HP IceWall, please switch to the OpenSSL library bundled with the OS, and then follow the instructions in step 3. Documents are available at the following location with instructions to switch to the OS bundled OpenSSL library: http://www.hp.com/jp/icewall_patchaccess 2. For IceWall SSO Dfw and Certd for SSO Dfw 8.0, 8.0 R1, 8.0 R2, 8.0 R3, and SSO Certd 8.0 R3 with DB plugin patch 2, which bundle OpenSSL, please download the updated OpenSSL at the following location: http://www.hp.com/jp/icewall_patchaccess 3. For HP IceWall products running on RHEL and are using the OS bundled OpenSSL, RHEL has provided patch or mitigation instructions at the following location: https://access.redhat.com/articles/1369543 Note: For RHEL6 (only) and CVE-2014-8275, please apply the RHEL6 patch for OpenSSL from the following location: https://access.redhat.com/security/cve/CVE-2014-8275 4. For IceWall products running on HP-UX which are using the OS bundled OpenSSL, please apply the HP-UX OpenSSL update from the following location: https://h20392.www2.hp.com/portal/swdepot/displayInstallInfo.do?produ ctNumber=OPENSSL11I WORKAROUND INSTRUCTIONS HP recommends the following information to protect against potential risk from CVE-2014-3572 and CVE-2015-0204 for the following HP IceWall products. HP IceWall SSO Dfw and MCRP - If possible, do not use the SHOST setting which allows IceWall SSO Dfw or MCRP to use SSL/TLS protocol to back-end web servers. - If possible, do not use EXPORT-grade ciphers on the back-end web servers. HP IceWall SSO Certd (version 10.0 and 8.0R3 applied DB plugin patch release 2) - If possible, do not use the LDAPSSL setting which allows IceWall SSO Certd to connect to the LDAP server using SSL/TLS protocol. - If possible, do not use EXPORT-grade ciphers on the LDAP server. IceWall Federation Agent - If possible, use "bindings:HTTP-POST" instead of "bindings:HTTP-Artifact" setting in the service provider meta file. The "bindings:HTTP-POST" setting would disable IWFA to use SSL for communicating with IdP server. Note: The HP IceWall product is only available in Japan. HISTORY Version:1 (rev.1) - 19 March 2014 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2015 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. This could lead to a Denial Of Service attack (CVE-2014-3571). In particular this could occur if an attacker sent repeated DTLS records with the same sequence number but for the next epoch. The memory leak could be exploited by an attacker in a Denial of Service attack through memory exhaustion (CVE-2015-0206). This effectively removes forward secrecy from the ciphersuite (CVE-2014-3572). A server could present a weak temporary key and downgrade the security of the session (CVE-2015-0204). This only affects servers which trust a client certificate authority which issues certificates containing DH keys: these are extremely rare and hardly ever encountered (CVE-2015-0205). OpenSSL accepts several non-DER-variations of certificate signature algorithm and signature encodings. OpenSSL also does not enforce a match between the signature algorithm between the signed and unsigned portions of the certificate. By modifying the contents of the signature algorithm or the encoding of the signature, it is possible to change the certificate&#039;s fingerprint. It also does not affect common revocation mechanisms. Only custom applications that rely on the uniqueness of the fingerprint (e.g. certificate blacklists) may be affected (CVE-2014-8275). The updated packages have been upgraded to the 1.0.0p version where these security flaws has been fixed. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3571 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0206 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3569 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3572 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0204 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0205 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8275 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3570 https://www.openssl.org/news/secadv_20150108.txt _______________________________________________________________________ Updated Packages: Mandriva Business Server 1/X86_64: 08baba1b5ee61bdd0bfbcf81d465f154 mbs1/x86_64/lib64openssl1.0.0-1.0.0p-1.mbs1.x86_64.rpm 51198a2b577e182d10ad72d28b67288e mbs1/x86_64/lib64openssl-devel-1.0.0p-1.mbs1.x86_64.rpm aa34fd335001d83bc71810d6c0b14e85 mbs1/x86_64/lib64openssl-engines1.0.0-1.0.0p-1.mbs1.x86_64.rpm c8b6fdaba18364b315e78761a5aa0c1c mbs1/x86_64/lib64openssl-static-devel-1.0.0p-1.mbs1.x86_64.rpm fc67f3da9fcd1077128845ce85be93e2 mbs1/x86_64/openssl-1.0.0p-1.mbs1.x86_64.rpm ab8f672de2bf2f0f412034f89624aa32 mbs1/SRPMS/openssl-1.0.0p-1.mbs1.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/en/support/security/advisories/ If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iD8DBQFUr+PRmqjQ0CJFipgRAtFXAJ46+q0aetnJkb6I9RuYmX5xFeGx9wCgt1rb LHbCdAkBpYHYSuaUwpiAu1w= =ePa9 -----END PGP SIGNATURE----- . HP SSL for OpenVMS: All versions prior to 1.4-502. HP SSL 1.4-502 for OpenVMS (based on OpenSSL 0.9.8ze) is available from the following locations: - HP SSL for OpenVMS website: http://h71000.www7.hp.com/openvms/products/ssl/ssl.html - HP Support Center website: https://h20566.www2.hp.com/portal/site/hpsc/patch/home Note: Login using your HP Passport account. Please order the latest version of the HP Matrix Operating Environment 7.5.0 DVD #2 ISO from the following location: http://www.hp.com/go/insightupdates Choose the orange Select button. This presents the HP Insight Management Media order page. Choose Insight Management 7.5 DVD-2-ZIP August 2015 from the Software specification list. Fill out the rest of the form and submit it. HP has addressed these vulnerabilities for the affected software components bundled with the HP Matrix Operating Environment in the following HP Security Bulletins. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: openssl security update Advisory ID: RHSA-2015:0066-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0066.html Issue date: 2015-01-20 Updated on: 2015-01-21 CVE Names: CVE-2014-3570 CVE-2014-3571 CVE-2014-3572 CVE-2014-8275 CVE-2015-0204 CVE-2015-0205 CVE-2015-0206 ===================================================================== 1. Summary: Updated openssl packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL), Transport Layer Security (TLS), and Datagram Transport Layer Security (DTLS) protocols, as well as a full-strength, general purpose cryptography library. A NULL pointer dereference flaw was found in the DTLS implementation of OpenSSL. A remote attacker could send a specially crafted DTLS message, which would cause an OpenSSL server to crash. (CVE-2014-3571) A memory leak flaw was found in the way the dtls1_buffer_record() function of OpenSSL parsed certain DTLS messages. A remote attacker could send multiple specially crafted DTLS messages to exhaust all available memory of a DTLS server. (CVE-2015-0206) It was found that OpenSSL's BigNumber Squaring implementation could produce incorrect results under certain special conditions. This flaw could possibly affect certain OpenSSL library functionality, such as RSA blinding. Note that this issue occurred rarely and with a low probability, and there is currently no known way of exploiting it. (CVE-2014-3570) It was discovered that OpenSSL would perform an ECDH key exchange with a non-ephemeral key even when the ephemeral ECDH cipher suite was selected. A malicious server could make a TLS/SSL client using OpenSSL use a weaker key exchange method than the one requested by the user. (CVE-2014-3572) It was discovered that OpenSSL would accept ephemeral RSA keys when using non-export RSA cipher suites. A malicious server could make a TLS/SSL client using OpenSSL use a weaker key exchange method. (CVE-2015-0204) Multiple flaws were found in the way OpenSSL parsed X.509 certificates. An attacker could use these flaws to modify an X.509 certificate to produce a certificate with a different fingerprint without invalidating its signature, and possibly bypass fingerprint-based blacklisting in applications. (CVE-2014-8275) It was found that an OpenSSL server would, under certain conditions, accept Diffie-Hellman client certificates without the use of a private key. An attacker could use a user's client certificate to authenticate as that user, without needing the private key. (CVE-2015-0205) All OpenSSL users are advised to upgrade to these updated packages, which contain a backported patch to mitigate the above issues. For the update to take effect, all services linked to the OpenSSL library (such as httpd and other SSL-enabled services) must be restarted or the system rebooted. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1180184 - CVE-2015-0204 openssl: Only allow ephemeral RSA keys in export ciphersuites 1180185 - CVE-2014-3572 openssl: ECDH downgrade bug fix 1180187 - CVE-2014-8275 openssl: Fix various certificate fingerprint issues 1180234 - CVE-2014-3571 openssl: DTLS segmentation fault in dtls1_get_record 1180235 - CVE-2015-0206 openssl: DTLS memory leak in dtls1_buffer_record 1180239 - CVE-2015-0205 openssl: DH client certificates accepted without verification 1180240 - CVE-2014-3570 openssl: Bignum squaring may produce incorrect results 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: openssl-1.0.1e-30.el6_6.5.src.rpm i386: openssl-1.0.1e-30.el6_6.5.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.5.i686.rpm x86_64: openssl-1.0.1e-30.el6_6.5.i686.rpm openssl-1.0.1e-30.el6_6.5.x86_64.rpm openssl-debuginfo-1.0.1e-30.el6_6.5.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.5.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: openssl-debuginfo-1.0.1e-30.el6_6.5.i686.rpm openssl-devel-1.0.1e-30.el6_6.5.i686.rpm openssl-perl-1.0.1e-30.el6_6.5.i686.rpm openssl-static-1.0.1e-30.el6_6.5.i686.rpm x86_64: openssl-debuginfo-1.0.1e-30.el6_6.5.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.5.x86_64.rpm openssl-devel-1.0.1e-30.el6_6.5.i686.rpm openssl-devel-1.0.1e-30.el6_6.5.x86_64.rpm openssl-perl-1.0.1e-30.el6_6.5.x86_64.rpm openssl-static-1.0.1e-30.el6_6.5.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: openssl-1.0.1e-30.el6_6.5.src.rpm x86_64: openssl-1.0.1e-30.el6_6.5.i686.rpm openssl-1.0.1e-30.el6_6.5.x86_64.rpm openssl-debuginfo-1.0.1e-30.el6_6.5.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.5.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: openssl-debuginfo-1.0.1e-30.el6_6.5.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.5.x86_64.rpm openssl-devel-1.0.1e-30.el6_6.5.i686.rpm openssl-devel-1.0.1e-30.el6_6.5.x86_64.rpm openssl-perl-1.0.1e-30.el6_6.5.x86_64.rpm openssl-static-1.0.1e-30.el6_6.5.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: openssl-1.0.1e-30.el6_6.5.src.rpm i386: openssl-1.0.1e-30.el6_6.5.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.5.i686.rpm openssl-devel-1.0.1e-30.el6_6.5.i686.rpm ppc64: openssl-1.0.1e-30.el6_6.5.ppc.rpm openssl-1.0.1e-30.el6_6.5.ppc64.rpm openssl-debuginfo-1.0.1e-30.el6_6.5.ppc.rpm openssl-debuginfo-1.0.1e-30.el6_6.5.ppc64.rpm openssl-devel-1.0.1e-30.el6_6.5.ppc.rpm openssl-devel-1.0.1e-30.el6_6.5.ppc64.rpm s390x: openssl-1.0.1e-30.el6_6.5.s390.rpm openssl-1.0.1e-30.el6_6.5.s390x.rpm openssl-debuginfo-1.0.1e-30.el6_6.5.s390.rpm openssl-debuginfo-1.0.1e-30.el6_6.5.s390x.rpm openssl-devel-1.0.1e-30.el6_6.5.s390.rpm openssl-devel-1.0.1e-30.el6_6.5.s390x.rpm x86_64: openssl-1.0.1e-30.el6_6.5.i686.rpm openssl-1.0.1e-30.el6_6.5.x86_64.rpm openssl-debuginfo-1.0.1e-30.el6_6.5.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.5.x86_64.rpm openssl-devel-1.0.1e-30.el6_6.5.i686.rpm openssl-devel-1.0.1e-30.el6_6.5.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: openssl-debuginfo-1.0.1e-30.el6_6.5.i686.rpm openssl-perl-1.0.1e-30.el6_6.5.i686.rpm openssl-static-1.0.1e-30.el6_6.5.i686.rpm ppc64: openssl-debuginfo-1.0.1e-30.el6_6.5.ppc64.rpm openssl-perl-1.0.1e-30.el6_6.5.ppc64.rpm openssl-static-1.0.1e-30.el6_6.5.ppc64.rpm s390x: openssl-debuginfo-1.0.1e-30.el6_6.5.s390x.rpm openssl-perl-1.0.1e-30.el6_6.5.s390x.rpm openssl-static-1.0.1e-30.el6_6.5.s390x.rpm x86_64: openssl-debuginfo-1.0.1e-30.el6_6.5.x86_64.rpm openssl-perl-1.0.1e-30.el6_6.5.x86_64.rpm openssl-static-1.0.1e-30.el6_6.5.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: openssl-1.0.1e-30.el6_6.5.src.rpm i386: openssl-1.0.1e-30.el6_6.5.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.5.i686.rpm openssl-devel-1.0.1e-30.el6_6.5.i686.rpm x86_64: openssl-1.0.1e-30.el6_6.5.i686.rpm openssl-1.0.1e-30.el6_6.5.x86_64.rpm openssl-debuginfo-1.0.1e-30.el6_6.5.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.5.x86_64.rpm openssl-devel-1.0.1e-30.el6_6.5.i686.rpm openssl-devel-1.0.1e-30.el6_6.5.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: openssl-debuginfo-1.0.1e-30.el6_6.5.i686.rpm openssl-perl-1.0.1e-30.el6_6.5.i686.rpm openssl-static-1.0.1e-30.el6_6.5.i686.rpm x86_64: openssl-debuginfo-1.0.1e-30.el6_6.5.x86_64.rpm openssl-perl-1.0.1e-30.el6_6.5.x86_64.rpm openssl-static-1.0.1e-30.el6_6.5.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: openssl-1.0.1e-34.el7_0.7.src.rpm x86_64: openssl-1.0.1e-34.el7_0.7.x86_64.rpm openssl-debuginfo-1.0.1e-34.el7_0.7.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.7.x86_64.rpm openssl-libs-1.0.1e-34.el7_0.7.i686.rpm openssl-libs-1.0.1e-34.el7_0.7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: openssl-debuginfo-1.0.1e-34.el7_0.7.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.7.x86_64.rpm openssl-devel-1.0.1e-34.el7_0.7.i686.rpm openssl-devel-1.0.1e-34.el7_0.7.x86_64.rpm openssl-perl-1.0.1e-34.el7_0.7.x86_64.rpm openssl-static-1.0.1e-34.el7_0.7.i686.rpm openssl-static-1.0.1e-34.el7_0.7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: openssl-1.0.1e-34.el7_0.7.src.rpm x86_64: openssl-1.0.1e-34.el7_0.7.x86_64.rpm openssl-debuginfo-1.0.1e-34.el7_0.7.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.7.x86_64.rpm openssl-libs-1.0.1e-34.el7_0.7.i686.rpm openssl-libs-1.0.1e-34.el7_0.7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: openssl-debuginfo-1.0.1e-34.el7_0.7.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.7.x86_64.rpm openssl-devel-1.0.1e-34.el7_0.7.i686.rpm openssl-devel-1.0.1e-34.el7_0.7.x86_64.rpm openssl-perl-1.0.1e-34.el7_0.7.x86_64.rpm openssl-static-1.0.1e-34.el7_0.7.i686.rpm openssl-static-1.0.1e-34.el7_0.7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: openssl-1.0.1e-34.el7_0.7.src.rpm ppc64: openssl-1.0.1e-34.el7_0.7.ppc64.rpm openssl-debuginfo-1.0.1e-34.el7_0.7.ppc.rpm openssl-debuginfo-1.0.1e-34.el7_0.7.ppc64.rpm openssl-devel-1.0.1e-34.el7_0.7.ppc.rpm openssl-devel-1.0.1e-34.el7_0.7.ppc64.rpm openssl-libs-1.0.1e-34.el7_0.7.ppc.rpm openssl-libs-1.0.1e-34.el7_0.7.ppc64.rpm s390x: openssl-1.0.1e-34.el7_0.7.s390x.rpm openssl-debuginfo-1.0.1e-34.el7_0.7.s390.rpm openssl-debuginfo-1.0.1e-34.el7_0.7.s390x.rpm openssl-devel-1.0.1e-34.el7_0.7.s390.rpm openssl-devel-1.0.1e-34.el7_0.7.s390x.rpm openssl-libs-1.0.1e-34.el7_0.7.s390.rpm openssl-libs-1.0.1e-34.el7_0.7.s390x.rpm x86_64: openssl-1.0.1e-34.el7_0.7.x86_64.rpm openssl-debuginfo-1.0.1e-34.el7_0.7.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.7.x86_64.rpm openssl-devel-1.0.1e-34.el7_0.7.i686.rpm openssl-devel-1.0.1e-34.el7_0.7.x86_64.rpm openssl-libs-1.0.1e-34.el7_0.7.i686.rpm openssl-libs-1.0.1e-34.el7_0.7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: openssl-debuginfo-1.0.1e-34.el7_0.7.ppc.rpm openssl-debuginfo-1.0.1e-34.el7_0.7.ppc64.rpm openssl-perl-1.0.1e-34.el7_0.7.ppc64.rpm openssl-static-1.0.1e-34.el7_0.7.ppc.rpm openssl-static-1.0.1e-34.el7_0.7.ppc64.rpm s390x: openssl-debuginfo-1.0.1e-34.el7_0.7.s390.rpm openssl-debuginfo-1.0.1e-34.el7_0.7.s390x.rpm openssl-perl-1.0.1e-34.el7_0.7.s390x.rpm openssl-static-1.0.1e-34.el7_0.7.s390.rpm openssl-static-1.0.1e-34.el7_0.7.s390x.rpm x86_64: openssl-debuginfo-1.0.1e-34.el7_0.7.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.7.x86_64.rpm openssl-perl-1.0.1e-34.el7_0.7.x86_64.rpm openssl-static-1.0.1e-34.el7_0.7.i686.rpm openssl-static-1.0.1e-34.el7_0.7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: openssl-1.0.1e-34.el7_0.7.src.rpm x86_64: openssl-1.0.1e-34.el7_0.7.x86_64.rpm openssl-debuginfo-1.0.1e-34.el7_0.7.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.7.x86_64.rpm openssl-devel-1.0.1e-34.el7_0.7.i686.rpm openssl-devel-1.0.1e-34.el7_0.7.x86_64.rpm openssl-libs-1.0.1e-34.el7_0.7.i686.rpm openssl-libs-1.0.1e-34.el7_0.7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: openssl-debuginfo-1.0.1e-34.el7_0.7.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.7.x86_64.rpm openssl-perl-1.0.1e-34.el7_0.7.x86_64.rpm openssl-static-1.0.1e-34.el7_0.7.i686.rpm openssl-static-1.0.1e-34.el7_0.7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2014-3570 https://access.redhat.com/security/cve/CVE-2014-3571 https://access.redhat.com/security/cve/CVE-2014-3572 https://access.redhat.com/security/cve/CVE-2014-8275 https://access.redhat.com/security/cve/CVE-2015-0204 https://access.redhat.com/security/cve/CVE-2015-0205 https://access.redhat.com/security/cve/CVE-2015-0206 https://access.redhat.com/security/updates/classification/#moderate https://www.openssl.org/news/secadv_20150108.txt 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFUwCWMXlSAg2UNWIIRAioBAJ4/RjG4OGXzCwg+PJJWNqyvahe3rQCeNE+X ENFobdxQdJ+gVAiRe8Qf54A= =wyAg -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . References: CVE-2014-8275 Cryptographic Issues (CWE-310) CVE-2014-3569 Remote Denial of Service (DoS) CVE-2014-3570 Cryptographic Issues (CWE-310) CVE-2014-3571 Remote Denial of Service (DoS) CVE-2014-3572 Cryptographic Issues (CWE-310) CVE-2015-0204 Cryptographic Issues (CWE-310) SSRT101885 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. The updates are available from either of the following sites: ftp://sl098ze:Secure12@h2.usa.hp.com https://h20392.www2.hp.com/portal/swdepot/displayProductInfo.do?productNumber =OPENSSL11I HP-UX Release HP-UX OpenSSL depot name B.11.11 (11i v1) OpenSSL_A.00.09.08ze.001_HP-UX_B.11.11_32_64.depot B.11.23 (11i v2) OpenSSL_A.00.09.08ze.002_HP-UX_B.11.23_IA-PA.depot B.11.31 (11i v3) OpenSSL_A.00.09.08ze.003_HP-UX_B.11.31_IA-PA.depot MANUAL ACTIONS: Yes - Update Install OpenSSL A.00.09.08ze or subsequent PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa The following text is for use by the HP-UX Software Assistant

Trust: 2.16

sources: NVD: CVE-2014-3570 // BID: 71939 // VULMON: CVE-2014-3570 // PACKETSTORM: 138473 // PACKETSTORM: 133317 // PACKETSTORM: 131471 // PACKETSTORM: 130985 // PACKETSTORM: 129870 // PACKETSTORM: 131408 // PACKETSTORM: 133325 // PACKETSTORM: 132763 // PACKETSTORM: 130051 // PACKETSTORM: 130548

AFFECTED PRODUCTS

vendor:ibmmodel:powerlinux 7r2scope:eqversion:0

Trust: 1.2

vendor:opensslmodel:opensslscope:eqversion:1.0.1j

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1f

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0l

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0i

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0f

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1b

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0h

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1d

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0n

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1e

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1h

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0d

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0m

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1a

Trust: 1.0

vendor:opensslmodel:opensslscope:lteversion:0.9.8zc

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1c

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0o

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1g

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1i

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0k

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0b

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0c

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0e

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0g

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0j

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0a

Trust: 1.0

vendor:ibmmodel:powerscope:eqversion:7200

Trust: 0.9

vendor:ibmmodel:powerscope:eqversion:7700

Trust: 0.9

vendor:ibmmodel:powerscope:eqversion:7800

Trust: 0.9

vendor:ibmmodel:powerscope:eqversion:7100

Trust: 0.9

vendor:ibmmodel:powerscope:eqversion:7400

Trust: 0.6

vendor:ibmmodel:power expressscope:eqversion:5200

Trust: 0.6

vendor:ciscomodel:paging serverscope:eqversion:0

Trust: 0.6

vendor:ibmmodel:powerscope:eqversion:5700

Trust: 0.6

vendor:ibmmodel:powerscope:eqversion:7300

Trust: 0.6

vendor:ibmmodel:powerlinux 7r1scope:eqversion:0

Trust: 0.6

vendor:hpmodel:system management homepagescope:eqversion:7.4

Trust: 0.6

vendor:ibmmodel:storwizescope:eqversion:v70001.1

Trust: 0.3

vendor:ibmmodel:cognos controllerscope:eqversion:8.5.1

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:5.3.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.2.0.5

Trust: 0.3

vendor:ciscomodel:mate collectorscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ata series analog terminal adaptorscope:eqversion:1900

Trust: 0.3

vendor:ibmmodel:powerscope:eqversion:7600

Trust: 0.3

vendor:ibmmodel:flex system en2092 1gb ethernet scalable switchscope:eqversion:7.8.60

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.3.1

Trust: 0.3

vendor:splunkmodel:enterprisescope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.5

Trust: 0.3

vendor:ibmmodel:power system s822scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:bladecenter advanced management module 25r5778scope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.10.186

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:eqversion:30000

Trust: 0.3

vendor:ibmmodel:datapower gatewayscope:eqversion:7.1.0.2

Trust: 0.3

vendor:ciscomodel:telepresence server on virtual machinescope:eqversion:4.1

Trust: 0.3

vendor:ibmmodel:bladecenter -sscope:eqversion:1948

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:783.00

Trust: 0.3

vendor:ibmmodel:power express f/cscope:eqversion:5205635

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.2.6

Trust: 0.3

vendor:ibmmodel:upward integration modules scvmm add-inscope:neversion:1.0.3

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.2

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:740.80

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:flex system p270 compute nodescope:eqversion:(7954-24x)0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8fscope: - version: -

Trust: 0.3

vendor:pexipmodel:as infinityscope:eqversion:6

Trust: 0.3

vendor:oraclemodel:sparc enterprise m5000 xcpscope:eqversion:1118

Trust: 0.3

vendor:junipermodel:sbr carrierscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:power systems e870scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:flex system compute node typescope:eqversion:x22025850

Trust: 0.3

vendor:hpmodel:thinpro linuxscope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:350.50

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.4.1.3

Trust: 0.3

vendor:bluecoatmodel:malware analysis appliancescope:eqversion:4.1

Trust: 0.3

vendor:oraclemodel:mysql serverscope:eqversion:5.6

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0dscope: - version: -

Trust: 0.3

vendor:ibmmodel:system m3 typescope:eqversion:x355042540

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:90000

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1escope: - version: -

Trust: 0.3

vendor:ibmmodel:idataplex dx360 m4 typescope:eqversion:79120

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2.2

Trust: 0.3

vendor:hpmodel:insight orchestrationscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:netezza platform software 7.0.4.7-p1scope: - version: -

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.5

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.1.8.780

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8uscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:tandberg codian isdn gwscope:eqversion:32400

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1ascope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl bscope:eqversion:0.9.8

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.2.2

Trust: 0.3

vendor:bluecoatmodel:norman shark industrial control system protectionscope:eqversion:5.1

Trust: 0.3

vendor:ciscomodel:telepresence mcuscope:eqversion:85100

Trust: 0.3

vendor:bluecoatmodel:malware analysis appliancescope:eqversion:4.2.2

Trust: 0.3

vendor:bluecoatmodel:packetshaper s-seriesscope:eqversion:11.0

Trust: 0.3

vendor:avayamodel:cmsscope:eqversion:17.0

Trust: 0.3

vendor:hpmodel:thinpro linuxscope:eqversion:(x86)4.2

Trust: 0.3

vendor:bluecoatmodel:x-series xosscope:eqversion:9.7

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.2

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:11.3

Trust: 0.3

vendor:ciscomodel:ip interoperability and collaboration systemscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl kscope:eqversion:0.9.8

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0pscope:neversion: -

Trust: 0.3

vendor:ciscomodel:edge digital media playerscope:eqversion:3400

Trust: 0.3

vendor:hpmodel:systems insight manager 7.3.0ascope: - version: -

Trust: 0.3

vendor:ibmmodel:flex system p260 compute nodescope:eqversion:(7895-23x)0

Trust: 0.3

vendor:ibmmodel:netezza platform software 7.2.0.4-p3scope:neversion: -

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.2.0.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0gscope: - version: -

Trust: 0.3

vendor:splunkmodel:hunkscope:eqversion:6.1

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.04

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.3

Trust: 0.3

vendor:junipermodel:junos os 13.3r6scope:neversion: -

Trust: 0.3

vendor:ibmmodel:tivoli netcool/reporterscope:eqversion:2.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.4.19

Trust: 0.3

vendor:ciscomodel:telepresence serverscope:eqversion:70104.1

Trust: 0.3

vendor:bluecoatmodel:proxyavscope:eqversion:3.5

Trust: 0.3

vendor:ciscomodel:prime security manager 04.8 qa08scope: - version: -

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:740.70

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:810.21

Trust: 0.3

vendor:ibmmodel:ns oncommand core packagescope:eqversion:5.2

Trust: 0.3

vendor:bluecoatmodel:norman shark scada protectionscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.1.1

Trust: 0.3

vendor:ibmmodel:netezza platform software 7.0.2.16-p3scope:neversion: -

Trust: 0.3

vendor:ibmmodel:cognos planning interim fixscope:neversion:10.1.1.4

Trust: 0.3

vendor:splunkmodel:enterprisescope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:sametimescope:eqversion:9.0.0.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.7

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zbscope: - version: -

Trust: 0.3

vendor:citrixmodel:netscaler t1scope:eqversion:0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.0-68

Trust: 0.3

vendor:ciscomodel:prime license managerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:system m2 typescope:eqversion:x355041980

Trust: 0.3

vendor:ibmmodel:power systems 350.c0scope: - version: -

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:6.1.0.842

Trust: 0.3

vendor:ibmmodel:workflow for bluemixscope:eqversion:0

Trust: 0.3

vendor:bluecoatmodel:norman shark industrial control system protectionscope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:powerscope:eqversion:5750

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.04

Trust: 0.3

vendor:splunkmodel:app for netapp data ontapscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.0.1

Trust: 0.3

vendor:ibmmodel:flex system manager node typesscope:eqversion:79550

Trust: 0.3

vendor:ibmmodel:filenet system monitorscope:eqversion:4.5

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:6.3.0.870

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.2-77

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:telepresence te softwarescope:eqversion:-0

Trust: 0.3

vendor:susemodel:linux enterprise software development kit sp3scope:eqversion:11

Trust: 0.3

vendor:ibmmodel:real-time compression appliancescope:eqversion:3.9.1.11

Trust: 0.3

vendor:ibmmodel:system m4 typescope:eqversion:x350073830

Trust: 0.3

vendor:ibmmodel:netezza platform softwarescope:eqversion:7.2.0.3

Trust: 0.3

vendor:pexipmodel:as infinityscope:eqversion:7

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.1

Trust: 0.3

vendor:ciscomodel:prime network registrarscope:eqversion:8.2.2.2

Trust: 0.3

vendor:ciscomodel:network configuration and change management servicescope:eqversion:0

Trust: 0.3

vendor:hpmodel:systems insight manager sp2scope:eqversion:4.2

Trust: 0.3

vendor:ciscomodel:prime collaboration assurancescope:eqversion:0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:6.0.0.840

Trust: 0.3

vendor:ibmmodel:data ontap smi-s agentscope:eqversion:5.2

Trust: 0.3

vendor:hpmodel:systems insight manager sp1scope:eqversion:5.0

Trust: 0.3

vendor:ciscomodel:telepresence content serverscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37001.1

Trust: 0.3

vendor:ciscomodel:tandberg codian mse modelscope:eqversion:83200

Trust: 0.3

vendor:ciscomodel:local collector appliancescope:eqversion:2.2.8

Trust: 0.3

vendor:ibmmodel:power system s814scope:eqversion:0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:sterling connect:direct for hp nonstopscope:eqversion:3.5.1

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8wscope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.2.77

Trust: 0.3

vendor:ibmmodel:system m4 typescope:eqversion:x310025820

Trust: 0.3

vendor:bluecoatmodel:cacheflowscope:eqversion:3.2

Trust: 0.3

vendor:pexipmodel:as infinityscope:eqversion:1

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:780.21

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.4

Trust: 0.3

vendor:ibmmodel:service delivery managerscope:eqversion:7.2.1

Trust: 0.3

vendor:ibmmodel:flex system fabric cn4093 10gb converged scalable switchscope:eqversion:7.8.60

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler for applicationsscope:eqversion:8.4

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.0

Trust: 0.3

vendor:ibmmodel:data ontap operating in 7-modescope:eqversion:8.2.3

Trust: 0.3

vendor:ibmmodel:flex system fabric en4093r 10gb scalable switchscope:eqversion:7.8.6.0

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.1.0

Trust: 0.3

vendor:bluecoatmodel:x-series xosscope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:740.40

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0mscope: - version: -

Trust: 0.3

vendor:ibmmodel:power systems 350.b1scope: - version: -

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.4.1.8

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.2.27

Trust: 0.3

vendor:bluecoatmodel:norman shark network protectionscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:cognos planning interim fixscope:neversion:10.12

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1

Trust: 0.3

vendor:ibmmodel:flex system compute node typescope:eqversion:x24087380

Trust: 0.3

vendor:bluecoatmodel:norman shark industrial control system protectionscope:eqversion:5.3

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1gscope: - version: -

Trust: 0.3

vendor:ibmmodel:power systems 350.e0scope: - version: -

Trust: 0.3

vendor:oraclemodel:sparc enterprise m5000scope:eqversion:0

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:5.0

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:10.04

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8mscope: - version: -

Trust: 0.3

vendor:ciscomodel:prime lan management solutionscope:eqversion:0

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:flex system fabric en4093r 10gb scalable switchscope:neversion:7.8.10.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.2

Trust: 0.3

vendor:opensslmodel:project openssl jscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:770.21

Trust: 0.3

vendor:ciscomodel:wide area application servicesscope:eqversion:0

Trust: 0.3

vendor:alienvaultmodel:alienvaultscope:neversion:4.15.1

Trust: 0.3

vendor:citrixmodel:command center appliancescope:eqversion:0

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.0.96

Trust: 0.3

vendor:ibmmodel:flashsystem 9848-ae1scope:eqversion:v840

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1kscope:neversion: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.4

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50001.1

Trust: 0.3

vendor:ibmmodel:bladecenter -tscope:eqversion:8720

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:2.1.1.2

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:power systems 350.e1scope: - version: -

Trust: 0.3

vendor:ciscomodel:media services interfacescope:eqversion:0

Trust: 0.3

vendor:junipermodel:ctpviewscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:netezza platform software 7.0.2.15-p1scope: - version: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.6.156

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:810.00

Trust: 0.3

vendor:citrixmodel:netscaler gatewayscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1iscope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.12

Trust: 0.3

vendor:ciscomodel:unified attendant console advancedscope:eqversion:0

Trust: 0.3

vendor:alienvaultmodel:alienvaultscope:eqversion:4.13

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.2.0.8

Trust: 0.3

vendor:ciscomodel:proactive network operations centerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deploymentscope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:neversion:8.1

Trust: 0.3

vendor:hpmodel:thinpro linuxscope:eqversion:(x86)4.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.10

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.6

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unixscope:eqversion:1.4.6

Trust: 0.3

vendor:ibmmodel:ns oncommand core packagescope:eqversion:5.2.1

Trust: 0.3

vendor:ubuntumodel:linuxscope:eqversion:14.10

Trust: 0.3

vendor:alienvaultmodel:alienvaultscope:eqversion:4.12

Trust: 0.3

vendor:hpmodel:system management homepage cscope:eqversion:2.1.10.186

Trust: 0.3

vendor:ciscomodel:jabber for androidscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:8.4.1

Trust: 0.3

vendor:ibmmodel:system m3 typescope:eqversion:x365079450

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.2.0.5

Trust: 0.3

vendor:ciscomodel:enterprise content delivery servicescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4(7.26)

Trust: 0.3

vendor:ibmmodel:real-time compression appliancescope:eqversion:3.8.0.10

Trust: 0.3

vendor:ibmmodel:bladecenter -sscope:eqversion:8886

Trust: 0.3

vendor:ciscomodel:unified sip proxyscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.4.19

Trust: 0.3

vendor:ciscomodel:telepresence advanced media gateway seriesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:data ontap operating in 7-modescope:eqversion:8.1.4

Trust: 0.3

vendor:ciscomodel:unified attendant console premium editionscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:tandberg codian isdn gwscope:eqversion:32100

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp03scope:eqversion:8.6.0

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.5.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.4

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8rscope: - version: -

Trust: 0.3

vendor:ibmmodel:datapower gatewayscope:eqversion:7.0.0.4

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.3

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributedscope:eqversion:8.5.1

Trust: 0.3

vendor:splunkmodel:app for streamscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:firesight system softwarescope:eqversion:5.4.1.2

Trust: 0.3

vendor:ibmmodel:initiate master data service provider hubscope:neversion:9.7

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.2.1

Trust: 0.3

vendor:ibmmodel:power systems 350.a0scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8nscope: - version: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.14

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.2

Trust: 0.3

vendor:hpmodel:virtual connect enterprise manager sdkscope:eqversion:7.4

Trust: 0.3

vendor:bluecoatmodel:malware analyzer g2scope:eqversion:3.5

Trust: 0.3

vendor:hpmodel:systems insight manager sp5scope:eqversion:5.0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.2.0.3

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.2.0.3

Trust: 0.3

vendor:bluecoatmodel:proxyavscope:eqversion:3.4

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.2.0.820

Trust: 0.3

vendor:ibmmodel:sametimescope:eqversion:8.5.2.1

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(5.106)

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.2.0.3

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8yscope: - version: -

Trust: 0.3

vendor:bluecoatmodel:bcaaascope:eqversion:6.1

Trust: 0.3

vendor:oraclemodel:sparc enterprise m4000 xcpscope:eqversion:1118

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:neversion:5.5.3

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.4.1.8

Trust: 0.3

vendor:hpmodel:systems insight manager sp1scope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.4.1.8

Trust: 0.3

vendor:redhatmodel:jboss enterprise application platformscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:flex system compute node typescope:eqversion:x22079060

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.11

Trust: 0.3

vendor:ibmmodel:upward integration modules hardware management packscope:eqversion:5.5.2

Trust: 0.3

vendor:pexipmodel:as infinityscope:eqversion:5

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50006.4

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.0.2

Trust: 0.3

vendor:ibmmodel:system typescope:eqversion:x3850x638370

Trust: 0.3

vendor:ibmmodel:flex system compute node typescope:eqversion:x88042590

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0lscope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.0.1

Trust: 0.3

vendor:citrixmodel:netscaler application delivery controllerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:wireless lan controllerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:upward integration modules integrated installerscope:eqversion:5.5.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.1

Trust: 0.3

vendor:ibmmodel:bladecenter -escope:eqversion:7967

Trust: 0.3

vendor:ibmmodel:dx360 m4 water cooled typescope:eqversion:79180

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.0.1

Trust: 0.3

vendor:bluecoatmodel:norman shark scada protectionscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.3

Trust: 0.3

vendor:ibmmodel:initiate master data service patient hubscope:neversion:9.5

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.3

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:13.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.68

Trust: 0.3

vendor:bluecoatmodel:content analysis systemscope:eqversion:1.2

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:350.00

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:810.02

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.1.0.102

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributedscope:eqversion:8.4

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.4

Trust: 0.3

vendor:ciscomodel:anyres livescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.4

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8pscope: - version: -

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:770.22

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3.1

Trust: 0.3

vendor:ciscomodel:application policy infrastructure controller 1.0scope: - version: -

Trust: 0.3

vendor:bluecoatmodel:norman shark scada protectionscope:neversion:5.3.2

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.2.1.830

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:820.03

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:bladecenter -hscope:eqversion:8852

Trust: 0.3

vendor:ciscomodel:unified attendant console business editionscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:nextscale nx360 m4 typescope:eqversion:54550

Trust: 0.3

vendor:ibmmodel:bladecenter -htscope:eqversion:8750

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.5.1

Trust: 0.3

vendor:ibmmodel:power express f/cscope:eqversion:5205577

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:9.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.15-210

Trust: 0.3

vendor:ibmmodel:10g vfsm for bladecenterscope:neversion:7.8.6.0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.13

Trust: 0.3

vendor:ibmmodel:system typescope:eqversion:x3950x571451.43

Trust: 0.3

vendor:ciscomodel:tandberg codian isdn gwscope:eqversion:32200

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:neversion:9.2

Trust: 0.3

vendor:ibmmodel:system m3 typescope:eqversion:x365042550

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:3.1.0.2

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.1.0.7

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.2.9.1

Trust: 0.3

vendor:bluecoatmodel:norman shark scada protectionscope:eqversion:5.3

Trust: 0.3

vendor:ciscomodel:jabber video for telepresencescope:eqversion:0

Trust: 0.3

vendor:oraclemodel:communications core session managerscope:eqversion:7.3.5

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.2

Trust: 0.3

vendor:ibmmodel:system typescope:eqversion:x3690x571910

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.1.0-103

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.12.201

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:740.16

Trust: 0.3

vendor:ibmmodel:proventia network enterprise scannerscope:eqversion:2.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.0.0.95

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.1.4

Trust: 0.3

vendor:bluecoatmodel:norman shark network protectionscope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.2.11

Trust: 0.3

vendor:ciscomodel:prime network registrarscope:eqversion:8.1.3.3

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.1.7.770

Trust: 0.3

vendor:ciscomodel:prime collaboration deploymentscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:740.81

Trust: 0.3

vendor:ciscomodel:dx series ip phonesscope:eqversion:0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.0.0-95

Trust: 0.3

vendor:ciscomodel:virtualization experience media enginescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp05scope:eqversion:8.5.1

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp01scope:eqversion:9.1.0

Trust: 0.3

vendor:bluecoatmodel:malware analysis appliancescope:eqversion:4.2

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zascope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.2.0.8

Trust: 0.3

vendor:bluecoatmodel:security analytics platformscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.4

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2.2

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:780.00

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.1

Trust: 0.3

vendor:ciscomodel:ace30 application control engine module 3.0 a5scope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 12.3r10scope:neversion: -

Trust: 0.3

vendor:ibmmodel:netezza platform softwarescope:eqversion:7.0.45

Trust: 0.3

vendor:ciscomodel:unified computing system b-series serversscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8qscope: - version: -

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unixscope:eqversion:1.5.0.11

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.0.0.96

Trust: 0.3

vendor:bluecoatmodel:cacheflowscope:eqversion:3.3

Trust: 0.3

vendor:ibmmodel:system m4 typescope:eqversion:x365079150

Trust: 0.3

vendor:ibmmodel:system typescope:eqversion:x3690x571480

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.1.0.6

Trust: 0.3

vendor:ibmmodel:data ontap operating in 7-modescope:eqversion:7.3.7

Trust: 0.3

vendor:hpmodel:thinpro linuxscope:eqversion:(x86)4.1

Trust: 0.3

vendor:bluecoatmodel:norman shark network protectionscope:eqversion:5.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.2.127

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:8.5

Trust: 0.3

vendor:ciscomodel:jabber software development kitscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:740.50

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.1.10.800

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.2.0.8

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.2

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:5.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:9.0

Trust: 0.3

vendor:ciscomodel:firesight system softwarescope:eqversion:5.4.0.2

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:neversion:9.0

Trust: 0.3

vendor:avayamodel:cms r17 r4scope: - version: -

Trust: 0.3

vendor:oraclemodel:mysql serverscope:eqversion:5.6.21

Trust: 0.3

vendor:ibmmodel:system m4 typescope:eqversion:x375087220

Trust: 0.3

vendor:oraclemodel:sparc enterprise m9000 xcpscope:eqversion:1117

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1cscope: - version: -

Trust: 0.3

vendor:bluecoatmodel:proxysg sgosscope:eqversion:5.5

Trust: 0.3

vendor:ibmmodel:system m3 typescope:eqversion:x350073800

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:740.60

Trust: 0.3

vendor:ibmmodel:bladecenter -escope:eqversion:1881

Trust: 0.3

vendor:ibmmodel:netezza platform software 7.1.0.4-p1scope: - version: -

Trust: 0.3

vendor:ibmmodel:powerlinux 7r4scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.1

Trust: 0.3

vendor:bluecoatmodel:norman shark network protectionscope:neversion:5.3.2

Trust: 0.3

vendor:bluecoatmodel:proxysg sgosscope:neversion:6.5.6.2

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8v

Trust: 0.3

vendor:ibmmodel:flex system fabric si4093 system interconnect modulescope:eqversion:7.8.4.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1fscope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.1-73

Trust: 0.3

vendor:ibmmodel:infosphere balanced warehouse c4000scope: - version: -

Trust: 0.3

vendor:ibmmodel:infosphere master data management patient hubscope:neversion:10.0

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.0.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.4.1

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.1.8.780

Trust: 0.3

vendor:ibmmodel:power systems 350.b0scope: - version: -

Trust: 0.3

vendor:ibmmodel:system idataplex dx360 m3 typescope:eqversion:x63910

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for imagesscope:eqversion:7.1.1.0

Trust: 0.3

vendor:oraclemodel:sparc enterprise m4000scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.0.1

Trust: 0.3

vendor:ibmmodel:upward integration modules scvmm add-inscope:eqversion:1.0.2

Trust: 0.3

vendor:ibmmodel:service delivery managerscope:eqversion:7.2.4

Trust: 0.3

vendor:bluecoatmodel:management centerscope:eqversion:1.2

Trust: 0.3

vendor:ibmmodel:sametimescope:eqversion:9.0.0.0

Trust: 0.3

vendor:ciscomodel:identity service enginescope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8gscope: - version: -

Trust: 0.3

vendor:bluecoatmodel:bcaaascope:eqversion:5.5

Trust: 0.3

vendor:oraclemodel:mysql serverscope:eqversion:5.6.15

Trust: 0.3

vendor:avayamodel:cms r17scope: - version: -

Trust: 0.3

vendor:hpmodel:virtual connect enterprise manager sdkscope:eqversion:7.4.1

Trust: 0.3

vendor:ibmmodel:integration busscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.1.0.0

Trust: 0.3

vendor:ciscomodel:wag310g residential gatewayscope:eqversion:0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.1.5

Trust: 0.3

vendor:ibmmodel:power esescope:eqversion:0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.1

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.4

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.0-14

Trust: 0.3

vendor:splunkmodel:hunkscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:neversion:11.4

Trust: 0.3

vendor:ibmmodel:system typescope:eqversion:x3690x571460

Trust: 0.3

vendor:ibmmodel:sametime community server hf1scope:eqversion:9

Trust: 0.3

vendor:ibmmodel:system typescope:eqversion:x3950x571431.43

Trust: 0.3

vendor:pexipmodel:as infinityscope:neversion:8.1

Trust: 0.3

vendor:ibmmodel:cognos controller if1scope:neversion:10.1.1.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10.2

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:820.02

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.15

Trust: 0.3

vendor:ibmmodel:data ontap operating in 7-modescope:eqversion:8.2.2

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:neversion:9.5

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:740.00

Trust: 0.3

vendor:ibmmodel:datapower gatewayscope:eqversion:7.0.0.5

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:810.11

Trust: 0.3

vendor:ibmmodel:datapower gatewayscope:eqversion:6.0.1.7

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0oscope: - version: -

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:4.3.1.7

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.04

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler for applications fp02scope:eqversion:8.4

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:6.2.0.860

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.2

Trust: 0.3

vendor:susemodel:linux enterprise server for vmware sp3scope:eqversion:11

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:12.04

Trust: 0.3

vendor:susemodel:linux enterprise server sp3scope:eqversion:11

Trust: 0.3

vendor:hpmodel:system management homepage bscope:eqversion:2.1.5.146

Trust: 0.3

vendor:ciscomodel:email security appliancescope:eqversion:7.6

Trust: 0.3

vendor:ciscomodel:application policy infrastructure controllerscope:eqversion:1.1(0.625)

Trust: 0.3

vendor:ibmmodel:bladecenter -sscope:eqversion:7779

Trust: 0.3

vendor:ciscomodel:agent desktopscope:eqversion:10.0(2)

Trust: 0.3

vendor:ibmmodel:flex system compute node typescope:eqversion:x88079030

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:neversion:3.5.3

Trust: 0.3

vendor:ibmmodel:sametime community server limited usescope:eqversion:9

Trust: 0.3

vendor:ibmmodel:flex system en2092 1gb ethernet scalable switchscope:eqversion:7.8.4.0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:6.3.0.870

Trust: 0.3

vendor:ibmmodel:flex system p260 compute nodescope:eqversion:(7895-22x)0

Trust: 0.3

vendor:ibmmodel:flex system compute node typescope:eqversion:x24087370

Trust: 0.3

vendor:ibmmodel:system typescope:eqversion:x3690x571470

Trust: 0.3

vendor:ibmmodel:snapdrive for unixscope:eqversion:5.2.2

Trust: 0.3

vendor:hpmodel:system management homepage bscope:eqversion:3.0.2.77

Trust: 0.3

vendor:ciscomodel:onepk all-in-one vmscope:eqversion:0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:jabber voice for androidscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:netezza platform software 7.0.4.8-p3scope:neversion: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.3

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11scope: - version: -

Trust: 0.3

vendor:alienvaultmodel:alienvaultscope:eqversion:4.12.1

Trust: 0.3

vendor:junipermodel:idpscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:power express f/cscope:eqversion:52056340

Trust: 0.3

vendor:junipermodel:ctpos 7.0r4scope:neversion: -

Trust: 0.3

vendor:avayamodel:aura conferencingscope:eqversion:8.0

Trust: 0.3

vendor:ciscomodel:unified attendant console department editionscope:eqversion:0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:6.0.0.840

Trust: 0.3

vendor:hpmodel:system management homepage ascope:eqversion:2.1.11.197

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.4.1

Trust: 0.3

vendor:ciscomodel:prime data center network managerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:neversion:10.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.14

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.8

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.3

Trust: 0.3

vendor:ibmmodel:power system s824lscope:eqversion:0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.15210

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2

Trust: 0.3

vendor:ciscomodel:network performance analyticsscope:eqversion:0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.64

Trust: 0.3

vendor:ibmmodel:system m2 typescope:eqversion:x365041990

Trust: 0.3

vendor:ibmmodel:system m4 hd typescope:eqversion:x365054600

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.0.0

Trust: 0.3

vendor:ibmmodel:rational software architect for websphere softwarescope:eqversion:9.1.1

Trust: 0.3

vendor:ibmmodel:flex system interconnect fabricscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:350.80

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:350.30

Trust: 0.3

vendor:hpmodel:thinpro linuxscope:eqversion:(x86)5.0

Trust: 0.3

vendor:ibmmodel:infosphere master data management provider hubscope:neversion:10.0

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:6.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.2.8

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.0

Trust: 0.3

vendor:splunkmodel:hunkscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deploymentscope:eqversion:5.1.116

Trust: 0.3

vendor:ibmmodel:rational software architect for websphere softwarescope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:power expressscope:eqversion:560

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8lscope: - version: -

Trust: 0.3

vendor:ibmmodel:10g vfsm for bladecenterscope:eqversion:0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1.1

Trust: 0.3

vendor:bluecoatmodel:norman shark industrial control system protectionscope:neversion:5.3.2

Trust: 0.3

vendor:hpmodel:version control repository manager 7.4.0ascope: - version: -

Trust: 0.3

vendor:ibmmodel:power 795scope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos spacescope:eqversion:0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.1.3.740

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.20

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:flex system fabric si4093 system interconnect modulescope:neversion:7.8.10.0

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:eqversion:70000

Trust: 0.3

vendor:hpmodel:virtual connect enterprise managerscope:eqversion:6.0

Trust: 0.3

vendor:bluecoatmodel:management centerscope:eqversion:1.3

Trust: 0.3

vendor:opensslmodel:project openssl hscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.1

Trust: 0.3

vendor:hpmodel:systems insight manager updatescope:eqversion:5.31

Trust: 0.3

vendor:junipermodel:ddos securescope:eqversion:0

Trust: 0.3

vendor:hpmodel:system management homepage 7.4.0ascope: - version: -

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.1.0.6

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:770.51

Trust: 0.3

vendor:ciscomodel:telepresence server on multiparty mediascope:eqversion:3204.1

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:8.1

Trust: 0.3

vendor:ibmmodel:flashsystem 9846-ae1scope:eqversion:v840

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:eqversion:60000

Trust: 0.3

vendor:ibmmodel:system typescope:eqversion:x3950x571430

Trust: 0.3

vendor:opensslmodel:project openssl iscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:system idataplex dx360 m2 typescope:eqversion:x73210

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:740.21

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:cms r17 r3scope: - version: -

Trust: 0.3

vendor:ibmmodel:flex system compute node typescope:eqversion:x22279160

Trust: 0.3

vendor:ibmmodel:1:10g switch for bladecenterscope:neversion:7.4.10.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0iscope: - version: -

Trust: 0.3

vendor:ibmmodel:power system s822lscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:system typescope:eqversion:x3690x571450

Trust: 0.3

vendor:ibmmodel:power express f/cscope:eqversion:5504667

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.4.1

Trust: 0.3

vendor:hpmodel:hp-ux b.11.23scope: - version: -

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:770.10

Trust: 0.3

vendor:ibmmodel:power express f/cscope:eqversion:5205587

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2

Trust: 0.3

vendor:bluecoatmodel:malware analysis appliancescope:eqversion:4.1.1

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zdscope:neversion: -

Trust: 0.3

vendor:ibmmodel:system idataplex dx360 m2 typescope:eqversion:x63800

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3.1

Trust: 0.3

vendor:junipermodel:ringmaster appliancescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:350.60

Trust: 0.3

vendor:bluecoatmodel:directorscope:eqversion:6.0

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:5

Trust: 0.3

vendor:ibmmodel:cognos planningscope:eqversion:10.1.1

Trust: 0.3

vendor:hpmodel:systems insight manager sp2scope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.4.19

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler for applicationsscope:eqversion:8.6

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.2.0.5

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:8.7

Trust: 0.3

vendor:junipermodel:ctpview 7.1r1scope:neversion: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.1

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.2.2

Trust: 0.3

vendor:ibmmodel:cognos controller interim fixscope:neversion:10.2.0.1

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.13

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:770.41

Trust: 0.3

vendor:ibmmodel:flex system fabric cn4093 10gb converged scalable switchscope:eqversion:7.8.4.0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:flex system en2092 1gb ethernet scalable switchscope:neversion:7.8.10.0

Trust: 0.3

vendor:ciscomodel:unified ip conference phonescope:eqversion:88310

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0escope: - version: -

Trust: 0.3

vendor:ibmmodel:bladecenter js22scope:eqversion:(7998-61x)0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:clustered data ontapscope:eqversion:8.2

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:3.1.0.1

Trust: 0.3

vendor:opensslmodel:project openssl ascope:eqversion:0.9.8

Trust: 0.3

vendor:splunkmodel:enterprisescope:eqversion:5.0

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8

Trust: 0.3

vendor:junipermodel:vgwscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.3.0.5

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1x8664

Trust: 0.3

vendor:hpmodel:virtual connect enterprise managerscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:business process manager advancedscope:eqversion:8.5.6

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:780.20

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.1.4

Trust: 0.3

vendor:ibmmodel:infosphere balanced warehouse c3000scope: - version: -

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:5.3

Trust: 0.3

vendor:opensslmodel:project openssl cscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.10

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:770.32

Trust: 0.3

vendor:ibmmodel:1:10g switch for bladecenterscope:eqversion:0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.2.2.835

Trust: 0.3

vendor:avayamodel:aura collaboration environmentscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:system m4 bd typescope:eqversion:x365054660

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:7.5

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8x

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.2

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributedscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.4.19

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:740.15

Trust: 0.3

vendor:ibmmodel:upward integration modules hardware management packscope:neversion:5.5.3

Trust: 0.3

vendor:ibmmodel:openssh for gpfsscope:eqversion:3.5

Trust: 0.3

vendor:junipermodel:src seriesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence supervisor msescope:eqversion:80500

Trust: 0.3

vendor:ibmmodel:system m2 typescope:eqversion:x355079460

Trust: 0.3

vendor:ciscomodel:iptvscope:eqversion:0

Trust: 0.3

vendor:bluecoatmodel:packetshaper s-seriesscope:eqversion:11.2

Trust: 0.3

vendor:ibmmodel:upward integration modules integrated installerscope:neversion:5.5.3

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.12

Trust: 0.3

vendor:ibmmodel:datapower gatewayscope:eqversion:6.0.1.8

Trust: 0.3

vendor:susemodel:linux enterprise desktop sp3scope:eqversion:11

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.11

Trust: 0.3

vendor:ibmmodel:system m4 typescope:eqversion:x325025830

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.3

Trust: 0.3

vendor:ibmmodel:ns oncommand core packagescope:eqversion:5.1.2

Trust: 0.3

vendor:ibmmodel:netezza platform softwarescope:eqversion:7.0.213

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8tscope: - version: -

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.4

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.0.2.106

Trust: 0.3

vendor:ciscomodel:web security appliance 9.0.0 -fcsscope: - version: -

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:neversion:10.0

Trust: 0.3

vendor:hpmodel:systems insight manager sp3scope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:system m3 typescope:eqversion:x355079440

Trust: 0.3

vendor:ibmmodel:bladecenter js23scope:eqversion:(7778-23x)0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.2.1.830

Trust: 0.3

vendor:ibmmodel:service delivery managerscope:eqversion:7.2.2

Trust: 0.3

vendor:ibmmodel:enterprise content management system monitorscope:eqversion:5.1

Trust: 0.3

vendor:ciscomodel:telepresence mcuscope:eqversion:42000

Trust: 0.3

vendor:ciscomodel:hosted collaboration mediation fulfillmentscope:eqversion:0

Trust: 0.3

vendor:splunkmodel:mintscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:application networking managerscope:eqversion:0

Trust: 0.3

vendor:hpmodel:system management homepage 7.3.2.1scope: - version: -

Trust: 0.3

vendor:ciscomodel:socialminerscope:eqversion:0

Trust: 0.3

vendor:pexipmodel:as infinityscope:eqversion:3

Trust: 0.3

vendor:oraclemodel:sparc enterprise m8000 xcpscope:eqversion:1117

Trust: 0.3

vendor:ibmmodel:system typescope:eqversion:x3690x571920

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0cscope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.14.20

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.1.5.760

Trust: 0.3

vendor:avayamodel:aura collaboration environmentscope:eqversion:3.0

Trust: 0.3

vendor:ciscomodel:video surveillance media serverscope:eqversion:7.7

Trust: 0.3

vendor:ibmmodel:data ontap smi-s agentscope:eqversion:5.1.2

Trust: 0.3

vendor:ciscomodel:telepresence mcuscope:eqversion:84200

Trust: 0.3

vendor:ciscomodel:physical access gatewayscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:20500

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.1.0.5

Trust: 0.3

vendor:ibmmodel:system m2 typescope:eqversion:x365079470

Trust: 0.3

vendor:hpmodel:insight orchestrationscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:power express f/cscope:eqversion:52056330

Trust: 0.3

vendor:bluecoatmodel:x-series xosscope:eqversion:9.5

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.4

Trust: 0.3

vendor:ibmmodel:system typescope:eqversion:x3690x571490

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.3

Trust: 0.3

vendor:ibmmodel:1:10g switch for bladecenterscope:eqversion:7.4.80

Trust: 0.3

vendor:ciscomodel:telepresence video communication serverscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:prime network registrarscope:eqversion:8.3

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0.2

Trust: 0.3

vendor:ibmmodel:bladecenter js43 with feature codescope:eqversion:(7778-23x8446)0

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:netezza platform softwarescope:eqversion:7.1.0.1

Trust: 0.3

vendor:ciscomodel:telepresence sx seriesscope:eqversion:0

Trust: 0.3

vendor:bluecoatmodel:security analytics platformscope:eqversion:6.6

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:740.51

Trust: 0.3

vendor:ibmmodel:enterprise content management system monitorscope:eqversion:5.2

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.4

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributedscope:eqversion:8.5

Trust: 0.3

vendor:hpmodel:system management homepage bscope:eqversion:2.1.10.186

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:14.04

Trust: 0.3

vendor:ibmmodel:system m4 typescope:eqversion:x330073820

Trust: 0.3

vendor:ibmmodel:cognos planningscope:eqversion:10.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0fscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:12.04

Trust: 0.3

vendor:opensslmodel:project openssl dscope:eqversion:0.9.8

Trust: 0.3

vendor:ciscomodel:meetingplacescope:eqversion:0

Trust: 0.3

vendor:pexipmodel:as infinityscope:eqversion:2

Trust: 0.3

vendor:ibmmodel:power system s824scope:eqversion:0

Trust: 0.3

vendor:junipermodel:ctpscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:websphere message brokerscope:eqversion:8.0

Trust: 0.3

vendor:oraclemodel:sparc enterprise m3000 xcpscope:eqversion:1117

Trust: 0.3

vendor:ibmmodel:flex system fabric cn4093 10gb converged scalable switchscope:neversion:7.8.10.0

Trust: 0.3

vendor:ibmmodel:powerscope:eqversion:7500

Trust: 0.3

vendor:bluecoatmodel:packetshaper s-seriesscope:eqversion:11.1

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.1.9.790

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deploymentscope:eqversion:5.1.0.2

Trust: 0.3

vendor:oraclemodel:sparc enterprise m3000scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributedscope:eqversion:8.6

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.1.1.730

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.12

Trust: 0.3

vendor:ibmmodel:system m4 typescope:eqversion:x363071580

Trust: 0.3

vendor:ibmmodel:power systems e880scope:eqversion:0

Trust: 0.3

vendor:bluecoatmodel:management centerscope:eqversion:1.0

Trust: 0.3

vendor:bluecoatmodel:proxysg sgosscope:eqversion:6.5

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.2.0.5

Trust: 0.3

vendor:junipermodel:ctpos 7.1r1scope:neversion: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0jscope: - version: -

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:35000

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0bscope: - version: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.1

Trust: 0.3

vendor:ibmmodel:flex system p460 compute nodescope:eqversion:(7895-42x)0

Trust: 0.3

vendor:bluecoatmodel:content analysis systemscope:eqversion:1.1

Trust: 0.3

vendor:splunkmodel:enterprisescope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:initiate master data service patient hubscope:neversion:9.7

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.1.0.5

Trust: 0.3

vendor:ciscomodel:expressway seriesscope:eqversion:0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.5

Trust: 0.3

vendor:ibmmodel:bladecenter t advanced management module 32r0835scope: - version: -

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:57100

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.1.10.801

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.2

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:740.10

Trust: 0.3

vendor:hpmodel:thinpro linuxscope:eqversion:4.2

Trust: 0.3

vendor:ibmmodel:flex system manager nodescope:eqversion:8734-

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.3.0.5

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:3.1

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:740.20

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.11

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.2

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.2.0.820

Trust: 0.3

vendor:hpmodel:systems insight manager sp2scope:eqversion:5.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.2.2

Trust: 0.3

vendor:ciscomodel:edge digital media playerscope:eqversion:3000

Trust: 0.3

vendor:ibmmodel:datapower gatewayscope:eqversion:6.0.0.12

Trust: 0.3

vendor:oraclemodel:sparc enterprise m9000 xcpscope:eqversion:1118

Trust: 0.3

vendor:ibmmodel:datapower gatewayscope:eqversion:7.1.0.3

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.2.0.3

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3.3

Trust: 0.3

vendor:ciscomodel:mobile wireless transport managerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp07scope:eqversion:8.4

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1.2

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.1.6

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.1.1

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0.1

Trust: 0.3

vendor:ciscomodel:mate designscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:neversion:11.0

Trust: 0.3

vendor:ibmmodel:flex system compute node typescope:eqversion:x24078630

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:740.61

Trust: 0.3

vendor:hpmodel:hp-ux b.11.31scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.1.5

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.4.143

Trust: 0.3

vendor:ibmmodel:clustered data ontap antivirus connectorscope:eqversion:1.0

Trust: 0.3

vendor:ibmmodel:business process manager advancedscope:eqversion:8.5.5

Trust: 0.3

vendor:ibmmodel:system m4 typescope:eqversion:x375087330

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:810.20

Trust: 0.3

vendor:ibmmodel:flex system compute node typescope:eqversion:x24089560

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:350.90

Trust: 0.3

vendor:ciscomodel:powervu d9190 conditional access managerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:780.02

Trust: 0.3

vendor:ibmmodel:bladecenter js12 expressscope:eqversion:(7998-60x)0

Trust: 0.3

vendor:hpmodel:thinpro linuxscope:eqversion:4.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1jscope: - version: -

Trust: 0.3

vendor:redhatmodel:jboss enterprise application platformscope:neversion:6.4

Trust: 0.3

vendor:opensslmodel:project openssl fscope:eqversion:0.9.8

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:bladecenter -tscope:eqversion:8730

Trust: 0.3

vendor:citrixmodel:cloudbridgescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.4

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.4.1.8

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.2.0.3

Trust: 0.3

vendor:ibmmodel:data ontap operating in 7-modescope:eqversion:8.2.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler for applications fp01scope:eqversion:8.5

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.3.132

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.1.0.7

Trust: 0.3

vendor:ibmmodel:system m4 typescope:eqversion:x353071600

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.0(4.29)

Trust: 0.3

vendor:ibmmodel:flashsystem 9840-ae1scope:eqversion:840

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.5

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.3.0

Trust: 0.3

vendor:ciscomodel:mate livescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:netezza platform softwarescope:eqversion:7.12

Trust: 0.3

vendor:ciscomodel:telepresence integrator c seriesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.3.0.5

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1dscope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.2.0-12

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:770.50

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.9

Trust: 0.3

vendor:ibmmodel:bladecenter -hscope:eqversion:7989

Trust: 0.3

vendor:oraclemodel:mobile security suite mssscope:eqversion:3.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.0.1.104

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.1.0.6

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp05scope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.1.0.7

Trust: 0.3

vendor:junipermodel:nsmscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:350.20

Trust: 0.3

vendor:ibmmodel:cognos controller if3scope:neversion:10.1

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:350.10

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:780.11

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.1.0.6

Trust: 0.3

vendor:ibmmodel:flex system p24l compute nodescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.2.1.0

Trust: 0.3

vendor:ibmmodel:bladecenter -htscope:eqversion:8740

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.2

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:6.2.0.860

Trust: 0.3

vendor:ibmmodel:power system s812lscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:780.10

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.2

Trust: 0.3

vendor:ibmmodel:flex system fabric en4093r 10gb scalable switchscope:eqversion:7.8.4.0

Trust: 0.3

vendor:ibmmodel:cognos controllerscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:cognos controllerscope:eqversion:10.1.1

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50006.1

Trust: 0.3

vendor:ciscomodel:prime collaboration provisioningscope:eqversion:0

Trust: 0.3

vendor:junipermodel:pulse securescope:eqversion:0

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:5

Trust: 0.3

vendor:ibmmodel:initiate master data service provider hubscope:neversion:9.5

Trust: 0.3

vendor:ibmmodel:system m4 typescope:eqversion:x375087180

Trust: 0.3

vendor:ibmmodel:flex system manager nodescope:eqversion:8731-

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:8.0.0.0

Trust: 0.3

vendor:ibmmodel:datapower gatewayscope:eqversion:6.0.0.11

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.8

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.5.146

Trust: 0.3

vendor:ibmmodel:idataplex dx360 m4 typescope:eqversion:79130

Trust: 0.3

vendor:hpmodel:systems insight manager sp6scope:eqversion:5.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.1.73

Trust: 0.3

vendor:pexipmodel:as infinityscope:eqversion:4

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3.2

Trust: 0.3

vendor:ciscomodel:telepresence mcuscope:eqversion:45000

Trust: 0.3

vendor:ciscomodel:telepresence isdn gwscope:eqversion:32410

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zcscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0nscope: - version: -

Trust: 0.3

vendor:ibmmodel:system m5 typescope:eqversion:x310054570

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:neversion:11.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.5

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:783.01

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.10.3

Trust: 0.3

vendor:ciscomodel:telepresence server on multiparty mediascope:eqversion:3104.1

Trust: 0.3

vendor:ciscomodel:telepresence ex seriesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.1

Trust: 0.3

vendor:ibmmodel:system idataplex dx360 m2 typescope:eqversion:x73230

Trust: 0.3

vendor:bluecoatmodel:management centerscope:eqversion:1.1

Trust: 0.3

vendor:ciscomodel:webex meetings for androidscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.2.0

Trust: 0.3

vendor:bluecoatmodel:norman shark scada protectionscope:eqversion:4.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.3.1

Trust: 0.3

vendor:ibmmodel:system m3 typescope:eqversion:x363073770

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.0

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:810.10

Trust: 0.3

vendor:ibmmodel:flex system interconnect fabricscope:neversion:7.8.10.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.4

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:6.1841

Trust: 0.3

vendor:ibmmodel:sterling connect:direct for hp nonstopscope:eqversion:3.5

Trust: 0.3

vendor:ibmmodel:netezza platform softwarescope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deploymentscope:eqversion:5.1.3

Trust: 0.3

vendor:ibmmodel:cognos controller fp1scope:neversion:10.2.1

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unixscope:eqversion:1.4

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler for applicationsscope:eqversion:8.5

Trust: 0.3

vendor:hpmodel:virtual connect enterprise managerscope:eqversion:6.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0hscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50006.3

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2(3.1)

Trust: 0.3

vendor:ibmmodel:netezza platform software 7.1.0.5-p3scope:neversion: -

Trust: 0.3

vendor:hpmodel:thinpro linuxscope:eqversion:(x86)4.4

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0.1

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:neversion:9.7

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9.5

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.3

Trust: 0.3

vendor:ibmmodel:cognos controllerscope:eqversion:10.2.1

Trust: 0.3

vendor:hpmodel:systems insight manager sp1scope:eqversion:4.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.8.179

Trust: 0.3

vendor:pexipmodel:as infinityscope:eqversion:8

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.2

Trust: 0.3

vendor:avayamodel:cms r16scope: - version: -

Trust: 0.3

vendor:junipermodel:junos osscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:system m4 typescope:eqversion:x355079140

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:770.20

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8oscope: - version: -

Trust: 0.3

vendor:ibmmodel:netezza platform softwarescope:eqversion:7.2

Trust: 0.3

vendor:oraclemodel:mysql serverscope:eqversion:5.6.16

Trust: 0.3

vendor:bluecoatmodel:x-series xosscope:eqversion:9.6

Trust: 0.3

vendor:alienvaultmodel:alienvaultscope:eqversion:4.15

Trust: 0.3

vendor:opensslmodel:project openssl escope:eqversion:0.9.8

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1bscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0kscope: - version: -

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:810.01

Trust: 0.3

vendor:ibmmodel:power systems 350.d0scope: - version: -

Trust: 0.3

vendor:ibmmodel:bladecenter -hscope:eqversion:1886

Trust: 0.3

vendor:ibmmodel:system m4 typescope:eqversion:x375087520

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:770.40

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.2

Trust: 0.3

vendor:ciscomodel:vds service brokerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence conductorscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:74.90

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.3

Trust: 0.3

vendor:bluecoatmodel:norman shark network protectionscope:eqversion:4.2

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2.1

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.4

Trust: 0.3

vendor:ciscomodel:d9036 modular encoding platformscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.1

Trust: 0.3

vendor:ciscomodel:video surveillance 4300e/4500e high-definition ip camerasscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.2.0.5

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:4.2

Trust: 0.3

vendor:bluecoatmodel:directorscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:350.40

Trust: 0.3

vendor:ibmmodel:system typescope:eqversion:x3950x638370

Trust: 0.3

vendor:ibmmodel:flex system p260 compute node /fc efd9scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:sametimescope:eqversion:8.5.2.0

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp01scope:eqversion:9.2.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50006.2

Trust: 0.3

vendor:splunkmodel:app for vmwarescope:eqversion:0

Trust: 0.3

vendor:oraclemodel:sparc enterprise m4000 xcpscope:eqversion:1117

Trust: 0.3

vendor:ibmmodel:powerscope:eqversion:5950

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unixscope:eqversion:1.5.0

Trust: 0.3

vendor:ibmmodel:cognos controllerscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.2

Trust: 0.3

vendor:junipermodel:junos os 12.3x48-d10scope:neversion: -

Trust: 0.3

vendor:ibmmodel:bladecenter -escope:eqversion:8677

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.5.2

Trust: 0.3

vendor:ibmmodel:cognos controllerscope:eqversion:10.2

Trust: 0.3

vendor:ibmmodel:snapdrive for windowsscope:eqversion:7.1.1

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:10500

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.3.0.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.8.5

Trust: 0.3

vendor:avayamodel:one-x client enablement services sp2scope:eqversion:6.2

Trust: 0.3

vendor:bluecoatmodel:malware analyzer g2scope:eqversion:4.1

Trust: 0.3

vendor:ibmmodel:system m3 typescope:eqversion:x365054540

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.04

Trust: 0.3

vendor:ciscomodel:video surveillance ptz ip camerasscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:2.1

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for iosscope:eqversion:004.000(1233)

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8sscope: - version: -

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.2.2.835

Trust: 0.3

vendor:ibmmodel:real-time compression appliancescope:eqversion:4.1.2.10

Trust: 0.3

vendor:ciscomodel:telepresence serial gateway seriesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:clustered data ontap antivirus connectorscope:eqversion:1.0.1

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:6.1.0.841

Trust: 0.3

vendor:oraclemodel:sparc enterprise m8000scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributedscope:eqversion:9.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.1.0.7

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.3

Trust: 0.3

vendor:ibmmodel:sterling connect:direct for hp nonstopscope:eqversion:3.6

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.0

Trust: 0.3

vendor:junipermodel:ctpos 6.6r5scope:neversion: -

Trust: 0.3

vendor:bluecoatmodel:proxysg sgosscope:eqversion:6.2

Trust: 0.3

vendor:splunkmodel:cloudscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:webex meetings server 2.5mr2scope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 13.2r8scope:neversion: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.5

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.1.0.103

Trust: 0.3

vendor:ibmmodel:open systems snapvaultscope:eqversion:3.0.1

Trust: 0.3

vendor:hpmodel:thinpro linuxscope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:7.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.1

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:780.01

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.9

Trust: 0.3

vendor:bluecoatmodel:norman shark industrial control system protectionscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:740.52

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:2.1.1

Trust: 0.3

vendor:ciscomodel:unified attendant console enterprise editionscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:power expressscope:eqversion:550

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:citrixmodel:netscaler service delivery appliancescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:system m2 typescope:eqversion:x350078390

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deploymentscope:eqversion:7.1.1

Trust: 0.3

vendor:bluecoatmodel:management centerscope:neversion:1.3.2.1

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.1

Trust: 0.3

vendor:oraclemodel:mysql serverscope:eqversion:5.6.22

Trust: 0.3

vendor:ibmmodel:power express f/cscope:eqversion:5504965

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.2.7

Trust: 0.3

vendor:ciscomodel:telepresence serverscope:eqversion:87104.1

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:9.0

Trust: 0.3

vendor:ciscomodel:telepresence mcuscope:eqversion:53000

Trust: 0.3

vendor:ibmmodel:clustered data ontap antivirus connectorscope:eqversion:1.0.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.3.0

Trust: 0.3

vendor:oraclemodel:sparc enterprise m8000 xcpscope:eqversion:1118

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0

Trust: 0.3

vendor:oraclemodel:communications core session managerscope:eqversion:7.2.5

Trust: 0.3

vendor:ibmmodel:flex system fabric si4093 system interconnect modulescope:eqversion:7.8.60

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.0.121

Trust: 0.3

vendor:ciscomodel:ios 15.5 sscope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.0.2

Trust: 0.3

vendor:ciscomodel:prime performance manager for sps ppm sp1scope:eqversion:1.6

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.1.0.7

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3

Trust: 0.3

vendor:ciscomodel:telepresence mx seriesscope:eqversion:0

Trust: 0.3

vendor:avayamodel:session border controller for enterprisescope:eqversion:6.3.0

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp04scope:eqversion:8.5.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.4

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.1.7.770

Trust: 0.3

vendor:hpmodel:insight orchestrationscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:350.70

Trust: 0.3

vendor:bluecoatmodel:content analysis systemscope:neversion:1.2.3.1

Trust: 0.3

vendor:ciscomodel:telepresence isdn gw msescope:eqversion:83210

Trust: 0.3

vendor:ciscomodel:ucs centralscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence profile seriesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.1.0.6

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.1

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:770.31

Trust: 0.3

vendor:ibmmodel:flex system compute node typescope:eqversion:x44079170

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.1

Trust: 0.3

vendor:ciscomodel:unified communications domain managerscope:eqversion:10.1.2

Trust: 0.3

vendor:ibmmodel:flex system p460 compute nodescope:eqversion:(7895-43x)0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.3

Trust: 0.3

vendor:hpmodel:systems insight manager 7.4.0ascope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.2

Trust: 0.3

vendor:ciscomodel:emergency responderscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.2.0.8

Trust: 0.3

vendor:oraclemodel:sparc enterprise m9000scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:dx360 m4 water cooled typescope:eqversion:79190

Trust: 0.3

vendor:ciscomodel:im and presence servicescope:eqversion:0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.1.4.750

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.3.0.5

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.5.1

Trust: 0.3

vendor:ciscomodel:nac guest serverscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:system m5 typescope:eqversion:x325054580

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.2.0.8

Trust: 0.3

vendor:ibmmodel:power systemsscope:eqversion:770.00

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.4

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for images system editionscope:eqversion:x7.1.1.0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.1.10.800

Trust: 0.3

vendor:oraclemodel:sparc enterprise m3000 xcpscope:eqversion:1118

Trust: 0.3

vendor:bluecoatmodel:security analytics platformscope:eqversion:7.1

Trust: 0.3

vendor:hpmodel:thinpro linuxscope:eqversion:(x86)5.1

Trust: 0.3

vendor:ciscomodel:cloud object storescope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1hscope: - version: -

Trust: 0.3

vendor:oraclemodel:sparc enterprise m5000 xcpscope:eqversion:1117

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0ascope: - version: -

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.1.9.790

Trust: 0.3

sources: BID: 71939 // NVD: CVE-2014-3570

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-3570
value: MEDIUM

Trust: 1.0

VULMON: CVE-2014-3570
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2014-3570
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

sources: VULMON: CVE-2014-3570 // NVD: CVE-2014-3570

PROBLEMTYPE DATA

problemtype:CWE-310

Trust: 1.0

sources: NVD: CVE-2014-3570

THREAT TYPE

remote

Trust: 0.4

sources: PACKETSTORM: 131471 // PACKETSTORM: 131408 // PACKETSTORM: 130051 // PACKETSTORM: 130548

TYPE

Design Error

Trust: 0.3

sources: BID: 71939

PATCH

title:Red Hat: Moderate: openssl security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20150066 - Security Advisory

Trust: 0.1

title:Red Hat: CVE-2014-3570url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2014-3570

Trust: 0.1

title:Ubuntu Security Notice: openssl vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2459-1

Trust: 0.1

title:Debian Security Advisories: DSA-3125-1 openssl -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=a3210fee56d96657bbff4ad44c3d0807

Trust: 0.1

title:Tenable Security Advisories: [R7] OpenSSL '20150108' Advisory Affects Tenable Productsurl:https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories&qid=TNS-2015-03

Trust: 0.1

title:Amazon Linux AMI: ALAS-2015-469url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2015-469

Trust: 0.1

title:IBM: IBM Security Bulletin: Fabric OS firmware for Brocade 8Gb SAN Switch Module for BladeCenter is affected by vulnerabilities in OpenSSL and OpenSSHurl:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=b7f5b1e7edcafce07f28205855d4db49

Trust: 0.1

title:Symantec Security Advisories: SA88 : OpenSSL Security Advisory 08-Jan-2015url:https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories&qid=9281dc3b1a760e1cf2711cdf82cf64d7

Trust: 0.1

title:Apple: OS X Yosemite v10.10.3 and Security Update 2015-004url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=aa5ab46566482c02434bb8cf65c9614e

Trust: 0.1

title:Cisco: Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Productsurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20150310-ssl

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - April 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=4b527561ba1a5de7a529c8a93679f585

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=744c19dc9f4f70ad58059bf8733ec9c1

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - January 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=eaf98750f1130c39e83765575c69e165

Trust: 0.1

title:Splunk Security Announcements: Splunk response to January 2015 OpenSSL vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=splunk_security_announcements&qid=21b119528a2fb8c78850a17027b71424

Trust: 0.1

title:Citrix Security Bulletins: Multiple Security Vulnerabilities in Citrix NetScaler Platform IPMI Lights Out Management (LOM) firmwareurl:https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins&qid=eb059834b7f24e2562bcf592b6d0afbc

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=523d3f220a64ff01dd95e064bd37566a

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - July 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=459961024c4bdce7bb3a1a40a65a6f2e

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - July 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=3a04485ebb79f7fbc2472bf9af5ce489

Trust: 0.1

sources: VULMON: CVE-2014-3570

EXTERNAL IDS

db:NVDid:CVE-2014-3570

Trust: 2.4

db:JUNIPERid:JSA10679

Trust: 1.4

db:BIDid:71939

Trust: 1.4

db:MCAFEEid:SB10102

Trust: 1.1

db:MCAFEEid:SB10108

Trust: 1.1

db:SECTRACKid:1033378

Trust: 1.1

db:VULMONid:CVE-2014-3570

Trust: 0.1

db:PACKETSTORMid:138473

Trust: 0.1

db:PACKETSTORMid:133317

Trust: 0.1

db:PACKETSTORMid:131471

Trust: 0.1

db:PACKETSTORMid:130985

Trust: 0.1

db:PACKETSTORMid:129870

Trust: 0.1

db:PACKETSTORMid:131408

Trust: 0.1

db:PACKETSTORMid:133325

Trust: 0.1

db:PACKETSTORMid:132763

Trust: 0.1

db:PACKETSTORMid:130051

Trust: 0.1

db:PACKETSTORMid:130548

Trust: 0.1

sources: VULMON: CVE-2014-3570 // BID: 71939 // PACKETSTORM: 138473 // PACKETSTORM: 133317 // PACKETSTORM: 131471 // PACKETSTORM: 130985 // PACKETSTORM: 129870 // PACKETSTORM: 131408 // PACKETSTORM: 133325 // PACKETSTORM: 132763 // PACKETSTORM: 130051 // PACKETSTORM: 130548 // NVD: CVE-2014-3570

REFERENCES

url:https://www.openssl.org/news/secadv_20150108.txt

Trust: 1.6

url:http://rhn.redhat.com/errata/rhsa-2015-0849.html

Trust: 1.5

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20150310-ssl

Trust: 1.4

url:http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html

Trust: 1.4

url:http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html

Trust: 1.4

url:http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html

Trust: 1.4

url:https://bto.bluecoat.com/security-advisory/sa88

Trust: 1.4

url:https://support.citrix.com/article/ctx216642

Trust: 1.4

url:http://rhn.redhat.com/errata/rhsa-2015-0066.html

Trust: 1.2

url:http://rhn.redhat.com/errata/rhsa-2016-1650.html

Trust: 1.2

url:https://github.com/openssl/openssl/commit/a7a44ba55cb4f884c6bc9ceac90072dea38e66d0

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-january/147938.html

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-january/148363.html

Trust: 1.1

url:http://www.securityfocus.com/bid/71939

Trust: 1.1

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:019

Trust: 1.1

url:http://www.debian.org/security/2015/dsa-3125

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142496289803847&w=2

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00021.html

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142720981827617&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142721102728110&w=2

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html

Trust: 1.1

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:062

Trust: 1.1

url:http://lists.apple.com/archives/security-announce/2015/apr/msg00001.html

Trust: 1.1

url:https://support.apple.com/ht204659

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=144050297101809&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=144050254401665&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=143748090628601&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=144050155601375&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142895206924048&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=144050205101530&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=142496179803395&w=2

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html

Trust: 1.1

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10679

Trust: 1.1

url:http://www.securitytracker.com/id/1033378

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html

Trust: 1.1

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10108

Trust: 1.1

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10102

Trust: 1.1

url:http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0204

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2014-3570

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2014-3572

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2014-8275

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2014-3571

Trust: 0.7

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.6

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2014-3569

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2015-0205

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2015-0206

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2014-3570

Trust: 0.4

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04765169

Trust: 0.4

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/

Trust: 0.4

url:http://www.pexip.com/sites/pexip/files/pexip_security_bulletin_2015-01-30.pdf

Trust: 0.3

url:http://openssl.org/

Trust: 0.3

url:http://www.splunk.com/view/sp-caaanu5#affectedproductsandcomponents

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21699883

Trust: 0.3

url:http://seclists.org/bugtraq/2015/feb/160

Trust: 0.3

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10679&cat=sirt_1&actp=list

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/101010784

Trust: 0.3

url:https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04746490

Trust: 0.3

url:https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04602055

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04765115

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04774019

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04774021

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21698818

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21883857

Trust: 0.3

url:https://aix.software.ibm.com/aix/efixes/security/openssl_advisory12.asc

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21699271

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/101008182

Trust: 0.3

url:https://www.openssl.org/news/vulnerabilities.html

Trust: 0.3

url:https://www.alienvault.com/forums/discussion/4475/security-advisory-alienvault-v4-15-1-addresses-twenty-20-vulnerabilities

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21963783

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098593

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21903299

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1022575

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005159

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21700275

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21699938

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097733

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005170

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097503

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21883287

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097811

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097504

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21902694

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21902277

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21697291

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21699235

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21903726

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097796

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21697162

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097823

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21700411

Trust: 0.3

url:www-01.ibm.com/support/docview.wss?uid=swg21700028

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005150

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1009328

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21695985

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1022074

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21701453

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21959002

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21694849

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097360

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21699052

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21698506

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21699810

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21699069

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2015-0204

Trust: 0.3

url:https://access.redhat.com/security/team/contact/

Trust: 0.3

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.3

url:https://bugzilla.redhat.com/):

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-0209

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-0286

Trust: 0.3

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-0288

Trust: 0.2

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-8275

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-0207

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-0118

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-8142

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-0226

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-0231

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3523

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-0285

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-9653

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-9705

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-0232

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-9427

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-0208

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-0273

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-0231

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-9652

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/310.html

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=36959

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://usn.ubuntu.com/2459-1/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-5387

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2106

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-2106

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-2105

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-3110

Trust: 0.1

url:https://access.redhat.com/site/documentation/en-us/jboss_enterprise_web_server/2/html-single/installation_guide/index.html

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-5387

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_jboss_web_server/2.1/html/2.1.1_release_notes/index.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2105

Trust: 0.1

url:https://access.redhat.com/security/vulnerabilities/httpoxy

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-3110

Trust: 0.1

url:https://access.redhat.com/site/documentation/

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=webserver&downloadtype=distributions&version=2.1.1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5432

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5433

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3586

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-0277

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0277

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0226

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-8111

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-8111

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3586

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions&product=appplatform&version=6.4

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0227

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-0227

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/jboss_enterprise_application_platform/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-0226

Trust: 0.1

url:http://www.hp.com/jp/icewall_patchaccess

Trust: 0.1

url:https://access.redhat.com/articles/1369543

Trust: 0.1

url:https://h20392.www2.hp.com/portal/swdepot/displayinstallinfo.do?produ

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-8275

Trust: 0.1

url:http://www.mandriva.com/en/support/security/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0204

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3570

Trust: 0.1

url:http://www.mandriva.com/en/support/security/advisories/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3571

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0206

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0205

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3572

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3569

Trust: 0.1

url:https://h20566.www2.hp.com/portal/site/hpsc/patch/home

Trust: 0.1

url:http://h71000.www7.hp.com/openvms/products/ssl/ssl.html

Trust: 0.1

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04746490&la

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-1692

Trust: 0.1

url:http://www.hp.com/go/insightupdates

Trust: 0.1

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0248

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-5107

Trust: 0.1

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04762744

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0287

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0289

Trust: 0.1

url:http://www.hp.com/go/smh

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-0206

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-0205

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3572

Trust: 0.1

url:https://access.redhat.com/articles/11258

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3571

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

url:https://h20392.www2.hp.com/portal/swdepot/displayproductinfo.do?productnumber

Trust: 0.1

url:https://www.hp.com/go/swa

Trust: 0.1

sources: VULMON: CVE-2014-3570 // BID: 71939 // PACKETSTORM: 138473 // PACKETSTORM: 133317 // PACKETSTORM: 131471 // PACKETSTORM: 130985 // PACKETSTORM: 129870 // PACKETSTORM: 131408 // PACKETSTORM: 133325 // PACKETSTORM: 132763 // PACKETSTORM: 130051 // PACKETSTORM: 130548 // NVD: CVE-2014-3570

CREDITS

HP

Trust: 0.6

sources: PACKETSTORM: 133317 // PACKETSTORM: 130985 // PACKETSTORM: 131408 // PACKETSTORM: 133325 // PACKETSTORM: 132763 // PACKETSTORM: 130548

SOURCES

db:VULMONid:CVE-2014-3570
db:BIDid:71939
db:PACKETSTORMid:138473
db:PACKETSTORMid:133317
db:PACKETSTORMid:131471
db:PACKETSTORMid:130985
db:PACKETSTORMid:129870
db:PACKETSTORMid:131408
db:PACKETSTORMid:133325
db:PACKETSTORMid:132763
db:PACKETSTORMid:130051
db:PACKETSTORMid:130548
db:NVDid:CVE-2014-3570

LAST UPDATE DATE

2024-09-15T20:33:03.534000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2014-3570date:2017-11-15T00:00:00
db:BIDid:71939date:2017-01-23T00:09:00
db:NVDid:CVE-2014-3570date:2017-11-15T02:29:05.220

SOURCES RELEASE DATE

db:VULMONid:CVE-2014-3570date:2015-01-09T00:00:00
db:BIDid:71939date:2015-01-08T00:00:00
db:PACKETSTORMid:138473date:2016-08-22T23:25:00
db:PACKETSTORMid:133317date:2015-08-26T01:33:18
db:PACKETSTORMid:131471date:2015-04-17T06:44:37
db:PACKETSTORMid:130985date:2015-03-24T17:03:36
db:PACKETSTORMid:129870date:2015-01-09T17:43:35
db:PACKETSTORMid:131408date:2015-04-14T18:54:44
db:PACKETSTORMid:133325date:2015-08-26T01:35:08
db:PACKETSTORMid:132763date:2015-07-21T13:37:51
db:PACKETSTORMid:130051date:2015-01-22T01:35:41
db:PACKETSTORMid:130548date:2015-02-26T17:13:45
db:NVDid:CVE-2014-3570date:2015-01-09T02:59:00.053