ID

VAR-201503-0052


CVE

CVE-2015-0209


TITLE

OpenSSL ‘ d2i_ECPrivateKey 'Reuse the function after the release of the vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-201503-396

DESCRIPTION

Use-after-free vulnerability in the d2i_ECPrivateKey function in crypto/ec/ec_asn1.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed Elliptic Curve (EC) private-key file that is improperly handled during import. OpenSSL is prone to remote memory-corruption vulnerability. Note: This issue was previously discussed in BID 73196 (OpenSSL Multiple Unspecified Security Vulnerabilities) but has been given its own record to better document it. Successfully exploiting this issue may allow an attacker to execute arbitrary code in the context of the application using the vulnerable library. Failed exploit attempts will result in denial-of-service conditions. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-libs/openssl < 1.0.1l-r1 *>= 0.9.8z_p5-r1 >= 1.0.1l-r1 Description =========== Multiple vulnerabilities have been found in OpenSSL. Please review the CVE identifiers and the upstream advisory referenced below for details: * RSA silently downgrades to EXPORT_RSA [Client] (Reclassified) (CVE-2015-0204) * Segmentation fault in ASN1_TYPE_cmp (CVE-2015-0286) * ASN.1 structure reuse memory corruption (CVE-2015-0287) * X509_to_X509_REQ NULL pointer deref (CVE-2015-0288) * PKCS7 NULL pointer dereferences (CVE-2015-0289) * Base64 decode (CVE-2015-0292) * DoS via reachable assert in SSLv2 servers (CVE-2015-0293) * Use After Free following d2i_ECPrivatekey error (CVE-2015-0209) The following issues affect OpenSSL 1.0.2 only which is not part of the supported Gentoo stable tree: * OpenSSL 1.0.2 ClientHello sigalgs DoS (CVE-2015-0291) * Multiblock corrupted pointer (CVE-2015-0290) * Segmentation fault in DTLSv1_listen (CVE-2015-0207) * Segmentation fault for invalid PSS parameters (CVE-2015-0208) * Empty CKE with client auth and DHE (CVE-2015-1787) * Handshake with unseeded PRNG (CVE-2015-0285) Impact ====== A remote attacker can utilize multiple vectors to cause Denial of Service or Information Disclosure. Some packages may need to be recompiled. Tools such as revdep-rebuild may assist in identifying some of these packages. References ========== [ 1 ] CVE-2015-0204 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0204 [ 2 ] CVE-2015-0207 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0207 [ 3 ] CVE-2015-0208 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0208 [ 4 ] CVE-2015-0209 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0209 [ 5 ] CVE-2015-0285 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0285 [ 6 ] CVE-2015-0287 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0287 [ 7 ] CVE-2015-0288 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0288 [ 8 ] CVE-2015-0289 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0289 [ 9 ] CVE-2015-0290 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0290 [ 10 ] CVE-2015-0291 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0291 [ 11 ] CVE-2015-0292 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0292 [ 12 ] CVE-2015-0293 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0293 [ 13 ] CVE-2015-1787 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1787 [ 14 ] OpenSSL Security Advisory [19 Mar 2015] http://openssl.org/news/secadv_20150319.txt Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201503-11 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2015 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. These vulnerabilities could be exploited remotely to create a remote Denial of Service (DoS) and other vulnerabilities. The updates are available from the following URL: https://h20392.www2.hp.com/portal/swdepot/displayProductInfo.do?productNumber =OPENSSL11I HP-UX Release HP-UX OpenSSL depot name B.11.11 (11i v1) OpenSSL_A.00.09.08zf.001_HP-UX_B.11.11_32_64.depot B.11.23 (11i v2) OpenSSL_A.00.09.08zf.002_HP-UX_B.11.23_IA-PA.depot B.11.31 (11i v3) OpenSSL_A.00.09.08zf.003_HP-UX_B.11.31_IA-PA.depot MANUAL ACTIONS: Yes - Update Install HP-UX OpenSSL A.00.09.08zf or subsequent PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa The following text is for use by the HP-UX Software Assistant. OpenSSL Security Advisory [19 Mar 2015] ======================================= OpenSSL 1.0.2 ClientHello sigalgs DoS (CVE-2015-0291) ===================================================== Severity: High If a client connects to an OpenSSL 1.0.2 server and renegotiates with an invalid signature algorithms extension a NULL pointer dereference will occur. This can be exploited in a DoS attack against the server. This issue affects OpenSSL version: 1.0.2 OpenSSL 1.0.2 users should upgrade to 1.0.2a. This issue was was reported to OpenSSL on 26th February 2015 by David Ramos of Stanford University. The fix was developed by Stephen Henson and Matt Caswell of the OpenSSL development team. Reclassified: RSA silently downgrades to EXPORT_RSA [Client] (CVE-2015-0204) ============================================================================ Severity: High This security issue was previously announced by the OpenSSL project and classified as "low" severity. This severity rating has now been changed to "high". This was classified low because it was originally thought that server RSA export ciphersuite support was rare: a client was only vulnerable to a MITM attack against a server which supports an RSA export ciphersuite. Recent studies have shown that RSA export ciphersuites support is far more common. This issue affects OpenSSL versions: 1.0.1, 1.0.0 and 0.9.8. OpenSSL 1.0.1 users should upgrade to 1.0.1k. OpenSSL 1.0.0 users should upgrade to 1.0.0p. OpenSSL 0.9.8 users should upgrade to 0.9.8zd. This issue was reported to OpenSSL on 22nd October 2014 by Karthikeyan Bhargavan of the PROSECCO team at INRIA. The fix was developed by Stephen Henson of the OpenSSL core team. It was previously announced in the OpenSSL security advisory on 8th January 2015. Multiblock corrupted pointer (CVE-2015-0290) ============================================ Severity: Moderate OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This feature only applies on 64 bit x86 architecture platforms that support AES NI instructions. A defect in the implementation of "multiblock" can cause OpenSSL's internal write buffer to become incorrectly set to NULL when using non-blocking IO. Typically, when the user application is using a socket BIO for writing, this will only result in a failed connection. However if some other BIO is used then it is likely that a segmentation fault will be triggered, thus enabling a potential DoS attack. This issue affects OpenSSL version: 1.0.2 OpenSSL 1.0.2 users should upgrade to 1.0.2a. This issue was reported to OpenSSL on 13th February 2015 by Daniel Danner and Rainer Mueller. The fix was developed by Matt Caswell of the OpenSSL development team. Segmentation fault in DTLSv1_listen (CVE-2015-0207) =================================================== Severity: Moderate The DTLSv1_listen function is intended to be stateless and processes the initial ClientHello from many peers. It is common for user code to loop over the call to DTLSv1_listen until a valid ClientHello is received with an associated cookie. A defect in the implementation of DTLSv1_listen means that state is preserved in the SSL object from one invocation to the next that can lead to a segmentation fault. Errors processing the initial ClientHello can trigger this scenario. An example of such an error could be that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only server. This issue affects OpenSSL version: 1.0.2 OpenSSL 1.0.2 DTLS users should upgrade to 1.0.2a. This issue was reported to OpenSSL on 27th January 2015 by Per Allansson. The fix was developed by Matt Caswell of the OpenSSL development team. Segmentation fault in ASN1_TYPE_cmp (CVE-2015-0286) =================================================== Severity: Moderate The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check certificate signature algorithm consistency this can be used to crash any certificate verification operation and exploited in a DoS attack. Any application which performs certificate verification is vulnerable including OpenSSL clients and servers which enable client authentication. This issue affects all current OpenSSL versions: 1.0.2, 1.0.1, 1.0.0 and 0.9.8. OpenSSL 1.0.2 users should upgrade to 1.0.2a OpenSSL 1.0.1 users should upgrade to 1.0.1m. OpenSSL 1.0.0 users should upgrade to 1.0.0r. OpenSSL 0.9.8 users should upgrade to 0.9.8zf. This issue was discovered and fixed by Stephen Henson of the OpenSSL development team. Segmentation fault for invalid PSS parameters (CVE-2015-0208) ============================================================= Severity: Moderate The signature verification routines will crash with a NULL pointer dereference if presented with an ASN.1 signature using the RSA PSS algorithm and invalid parameters. Since these routines are used to verify certificate signature algorithms this can be used to crash any certificate verification operation and exploited in a DoS attack. Any application which performs certificate verification is vulnerable including OpenSSL clients and servers which enable client authentication. This issue affects OpenSSL version: 1.0.2 OpenSSL 1.0.2 users should upgrade to 1.0.2a This issue was was reported to OpenSSL on 31st January 2015 by Brian Carpenter and a fix developed by Stephen Henson of the OpenSSL development team. ASN.1 structure reuse memory corruption (CVE-2015-0287) ======================================================= Severity: Moderate Reusing a structure in ASN.1 parsing may allow an attacker to cause memory corruption via an invalid write. Such reuse is and has been strongly discouraged and is believed to be rare. Applications that parse structures containing CHOICE or ANY DEFINED BY components may be affected. Certificate parsing (d2i_X509 and related functions) are however not affected. OpenSSL clients and servers are not affected. This issue affects all current OpenSSL versions: 1.0.2, 1.0.1, 1.0.0 and 0.9.8. OpenSSL 1.0.2 users should upgrade to 1.0.2a OpenSSL 1.0.1 users should upgrade to 1.0.1m. OpenSSL 1.0.0 users should upgrade to 1.0.0r. OpenSSL 0.9.8 users should upgrade to 0.9.8zf. This issue was discovered by Emilia Käsper and a fix developed by Stephen Henson of the OpenSSL development team. PKCS7 NULL pointer dereferences (CVE-2015-0289) =============================================== Severity: Moderate The PKCS#7 parsing code does not handle missing outer ContentInfo correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with missing content and trigger a NULL pointer dereference on parsing. Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or otherwise parse PKCS#7 structures from untrusted sources are affected. OpenSSL clients and servers are not affected. This issue affects all current OpenSSL versions: 1.0.2, 1.0.1, 1.0.0 and 0.9.8. OpenSSL 1.0.2 users should upgrade to 1.0.2a OpenSSL 1.0.1 users should upgrade to 1.0.1m. OpenSSL 1.0.0 users should upgrade to 1.0.0r. OpenSSL 0.9.8 users should upgrade to 0.9.8zf. This issue was reported to OpenSSL on February 16th 2015 by Michal Zalewski (Google) and a fix developed by Emilia Käsper of the OpenSSL development team. Base64 decode (CVE-2015-0292) ============================= Severity: Moderate A vulnerability existed in previous versions of OpenSSL related to the processing of base64 encoded data. Any code path that reads base64 data from an untrusted source could be affected (such as the PEM processing routines). Maliciously crafted base 64 data could trigger a segmenation fault or memory corruption. This was addressed in previous versions of OpenSSL but has not been included in any security advisory until now. This issue affects OpenSSL versions: 1.0.1, 1.0.0 and 0.9.8. OpenSSL 1.0.1 users should upgrade to 1.0.1h. OpenSSL 1.0.0 users should upgrade to 1.0.0m. OpenSSL 0.9.8 users should upgrade to 0.9.8za. The fix for this issue can be identified by commits d0666f289a (1.0.1), 84fe686173 (1.0.0) and 9febee0272 (0.9.8). This issue was originally reported by Robert Dugal and subsequently by David Ramos. DoS via reachable assert in SSLv2 servers (CVE-2015-0293) ========================================================= Severity: Moderate A malicious client can trigger an OPENSSL_assert (i.e., an abort) in servers that both support SSLv2 and enable export cipher suites by sending a specially crafted SSLv2 CLIENT-MASTER-KEY message. This issue affects all current OpenSSL versions: 1.0.2, 1.0.1, 1.0.0 and 0.9.8. OpenSSL 1.0.2 users should upgrade to 1.0.2a OpenSSL 1.0.1 users should upgrade to 1.0.1m. OpenSSL 1.0.0 users should upgrade to 1.0.0r. OpenSSL 0.9.8 users should upgrade to 0.9.8zf. This issue was discovered by Sean Burford (Google) and Emilia Käsper (OpenSSL development team) in March 2015 and the fix was developed by Emilia Käsper. Empty CKE with client auth and DHE (CVE-2015-1787) ================================================== Severity: Moderate If client auth is used then a server can seg fault in the event of a DHE ciphersuite being selected and a zero length ClientKeyExchange message being sent by the client. This could be exploited in a DoS attack. This issue affects OpenSSL version: 1.0.2 OpenSSL 1.0.2 users should upgrade to 1.0.2a. This issue was discovered and the fix was developed by Matt Caswell of the OpenSSL development team. Handshake with unseeded PRNG (CVE-2015-0285) ============================================ Severity: Low Under certain conditions an OpenSSL 1.0.2 client can complete a handshake with an unseeded PRNG. The conditions are: - The client is on a platform where the PRNG has not been seeded automatically, and the user has not seeded manually - A protocol specific client method version has been used (i.e. not SSL_client_methodv23) - A ciphersuite is used that does not require additional random data from the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA). If the handshake succeeds then the client random that has been used will have been generated from a PRNG with insufficient entropy and therefore the output may be predictable. For example using the following command with an unseeded openssl will succeed on an unpatched platform: openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA This issue affects OpenSSL version: 1.0.2 OpenSSL 1.0.2 users should upgrade to 1.0.2a. This issue was discovered and the fix was developed by Matt Caswell of the OpenSSL development team. Use After Free following d2i_ECPrivatekey error (CVE-2015-0209) =============================================================== Severity: Low A malformed EC private key file consumed via the d2i_ECPrivateKey function could cause a use after free condition. This, in turn, could cause a double free in several private key parsing functions (such as d2i_PrivateKey or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption for applications that receive EC private keys from untrusted sources. This scenario is considered rare. This issue affects all current OpenSSL versions: 1.0.2, 1.0.1, 1.0.0 and 0.9.8. OpenSSL 1.0.2 users should upgrade to 1.0.2a OpenSSL 1.0.1 users should upgrade to 1.0.1m. OpenSSL 1.0.0 users should upgrade to 1.0.0r. OpenSSL 0.9.8 users should upgrade to 0.9.8zf. This issue was discovered by the BoringSSL project and fixed in their commit 517073cd4b. The OpenSSL fix was developed by Matt Caswell of the OpenSSL development team. X509_to_X509_REQ NULL pointer deref (CVE-2015-0288) =================================================== Severity: Low The function X509_to_X509_REQ will crash with a NULL pointer dereference if the certificate key is invalid. This function is rarely used in practice. This issue affects all current OpenSSL versions: 1.0.2, 1.0.1, 1.0.0 and 0.9.8. OpenSSL 1.0.2 users should upgrade to 1.0.2a OpenSSL 1.0.1 users should upgrade to 1.0.1m. OpenSSL 1.0.0 users should upgrade to 1.0.0r. OpenSSL 0.9.8 users should upgrade to 0.9.8zf. This issue was discovered by Brian Carpenter and a fix developed by Stephen Henson of the OpenSSL development team. Note ==== As per our previous announcements and our Release Strategy (https://www.openssl.org/about/releasestrat.html), support for OpenSSL versions 1.0.0 and 0.9.8 will cease on 31st December 2015. No security updates for these releases will be provided after that date. Users of these releases are advised to upgrade. References ========== URL for this Security Advisory: https://www.openssl.org/news/secadv_20150319.txt Note: the online version of the advisory may be updated with additional details over time. For details of OpenSSL severity classifications please see: https://www.openssl.org/about/secpolicy.html . Release Date: 2015-08-24 Last Updated: 2015-08-24 Potential Security Impact: Remote unauthorized modification, unauthorized access, or unauthorized disclosure of information. Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP Matrix Operating Environment. The vulnerabilities could be exploited remotely resulting in unauthorized modification, unauthorized access, or unauthorized disclosure of information. References: CVE-2010-5107 CVE-2013-0248 CVE-2014-0118 CVE-2014-0226 CVE-2014-0231 CVE-2014-1692 CVE-2014-3523 CVE-2014-3569 CVE-2014-3570 CVE-2014-3571 CVE-2014-3572 CVE-2014-8142 CVE-2014-8275 CVE-2014-9427 CVE-2014-9652 CVE-2014-9653 CVE-2014-9705 CVE-2015-0204 CVE-2015-0205 CVE-2015-0206 CVE-2015-0207 CVE-2015-0208 CVE-2015-0209 CVE-2015-0231 CVE-2015-0232 CVE-2015-0273 CVE-2015-0285 CVE-2015-0286 CVE-2015-0287 CVE-2015-0288 CVE-2015-0289 CVE-2015-0290 CVE-2015-0291 CVE-2015-0292 CVE-2015-0293 CVE-2015-1787 CVE-2015-1788 CVE-2015-1789 CVE-2015-1790 CVE-2015-1791 CVE-2015-1792 CVE-2015-2134 CVE-2015-2139 CVE-2015-2140 CVE-2015-2301 CVE-2015-2331 CVE-2015-2348 CVE-2015-2787 CVE-2015-3113 CVE-2015-5122 CVE-2015-5123 CVE-2015-5402 CVE-2015-5403 CVE-2015-5404 CVE-2015-5405 CVE-2015-5427 CVE-2015-5428 CVE-2015-5429 CVE-2015-5430 CVE-2015-5431 CVE-2015-5432 CVE-2015-5433 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP Matrix Operating Environment impacted software components and versions: HP Systems Insight Manager (SIM) prior to version 7.5.0 HP System Management Homepage (SMH) prior to version 7.5.0 HP Version Control Agent (VCA) prior to version 7.5.0 HP Version Control Repository Manager (VCRM) prior to version 7.5.0 HP Insight Orchestration prior to version 7.5.0 HP Virtual Connect Enterprise Manager (VCEM) prior to version 7.5.0 BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2010-5107 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2013-0248 (AV:L/AC:M/Au:N/C:N/I:P/A:P) 3.3 CVE-2014-0118 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2014-0226 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2014-0231 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-1692 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-3523 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-3569 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-3570 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2014-3571 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-3572 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2014-8142 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-8275 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2014-9427 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-9652 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-9653 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-9705 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2015-0204 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2015-0205 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2015-0206 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-0207 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-0208 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2015-0209 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2015-0231 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2015-0232 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2015-0273 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2015-0285 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2015-0286 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-0287 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-0288 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-0289 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-0290 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-0291 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-0292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2015-0293 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-1787 (AV:N/AC:H/Au:N/C:N/I:N/A:P) 2.6 CVE-2015-1788 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2015-1789 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2015-1790 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-1791 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2015-1792 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-2134 (AV:N/AC:M/Au:S/C:P/I:P/A:P) 6.0 CVE-2015-2139 (AV:N/AC:M/Au:S/C:P/I:N/A:N) 3.5 CVE-2015-2140 (AV:N/AC:M/Au:S/C:P/I:P/A:N) 4.9 CVE-2015-2301 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2015-2331 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2015-2348 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2015-2787 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2015-3113 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2015-5122 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2015-5123 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2015-5402 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9 CVE-2015-5403 (AV:N/AC:M/Au:S/C:P/I:N/A:N) 3.5 CVE-2015-5404 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2015-5405 (AV:N/AC:M/Au:S/C:P/I:P/A:P) 6.0 CVE-2015-5427 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2015-5428 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2015-5429 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2015-5430 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2015-5431 (AV:N/AC:M/Au:S/C:P/I:P/A:N) 4.9 CVE-2015-5432 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2015-5433 (AV:N/AC:M/Au:S/C:P/I:N/A:N) 3.5 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP has made the following software updates available to resolve the vulnerabilities in the impacted versions of HP Matrix Operating Environment HP Matrix Operating Environment 7.5.0 is only available on DVD. Please order the latest version of the HP Matrix Operating Environment 7.5.0 DVD #2 ISO from the following location: http://www.hp.com/go/insightupdates Choose the orange Select button. This presents the HP Insight Management Media order page. Choose Insight Management 7.5 DVD-2-ZIP August 2015 from the Software specification list. Fill out the rest of the form and submit it. HP has addressed these vulnerabilities for the affected software components bundled with the HP Matrix Operating Environment in the following HP Security Bulletins. HP Matrix Operating Environment component HP Security Bulletin Number Security Bulletin Location HP Systems Insight Manager (SIM) HPSBMU03394 HPSBMU03394 https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04762744 HP System Management Homepage (SMH) HPSBMU03380 http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04746490&la ng=en-us&cc= HP Version Control Agent (VCA) HPSBMU03397 https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04765169 HP Version Control Repository Manager (VCRM) HPSBMU03396 https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr _na-c04765115 HP Virtual Connect Enterprise Manager (VCEM) SDK HPSBMU03413 https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr _na-c04774021 HISTORY Version:1 (rev.1) - 24 August 2015 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2015 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. Corrected: 2015-03-19 17:40:43 UTC (stable/10, 10.1-STABLE) 2015-03-19 17:42:38 UTC (releng/10.1, 10.1-RELEASE-p7) 2015-03-19 17:40:43 UTC (stable/9, 9.3-STABLE) 2015-03-19 17:42:38 UTC (releng/9.3, 9.3-RELEASE-p11) 2015-03-19 17:40:43 UTC (stable/8, 8.4-STABLE) 2015-03-19 17:42:38 UTC (releng/8.4, 8.4-RELEASE-p25) CVE Name: CVE-2015-0209, CVE-2015-0286, CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0293 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. Background FreeBSD includes software from the OpenSSL Project. Abstract Syntax Notation One (ASN.1) is a standard and notation that describes rules and structures for representing, encoding, transmitting, and decoding data in telecommunications and computer networking, which enables representation of objects that are independent of machine-specific encoding technique. II. [CVE-2015-0293] III. IV. Workaround No workaround is available. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date. 2) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install 3) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. [FreeBSD 8.4 and FreeBSD 9.3] # fetch https://security.FreeBSD.org/patches/SA-15:06/openssl-0.9.8.patch # fetch https://security.FreeBSD.org/patches/SA-15:06/openssl-0.9.8.patch.asc # gpg --verify openssl-0.9.8.patch.asc [FreeBSD 10.1] # fetch https://security.FreeBSD.org/patches/SA-15:06/openssl-1.0.1.patch # fetch https://security.FreeBSD.org/patches/SA-15:06/openssl-1.0.1.patch.asc # gpg --verify openssl-1.0.1.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile the operating system using buildworld and installworld as described in <URL:https://www.FreeBSD.org/handbook/makeworld.html>. Restart all deamons using the library, or reboot the system. VI. Correction details The following list contains the correction revision numbers for each affected branch. Branch/path Revision - ------------------------------------------------------------------------- stable/8/ r280266 releng/8.4/ r280268 stable/9/ r280266 releng/9.3/ r280268 stable/10/ r280266 releng/10.1/ r280268 - ------------------------------------------------------------------------- To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: <URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN> VII. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: openssl security update Advisory ID: RHSA-2015:0715-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0715.html Issue date: 2015-03-23 CVE Names: CVE-2015-0209 CVE-2015-0286 CVE-2015-0287 CVE-2015-0288 CVE-2015-0289 CVE-2015-0292 CVE-2015-0293 ===================================================================== 1. Summary: Updated openssl packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library. (CVE-2015-0286) An integer underflow flaw, leading to a buffer overflow, was found in the way OpenSSL decoded malformed Base64-encoded inputs. An attacker able to make an application using OpenSSL decode a specially crafted Base64-encoded input (such as a PEM file) could use this flaw to cause the application to crash. Note: this flaw is not exploitable via the TLS/SSL protocol because the data being transferred is not Base64-encoded. (CVE-2015-0292) A denial of service flaw was found in the way OpenSSL handled SSLv2 handshake messages. A remote attacker could use this flaw to cause a TLS/SSL server using OpenSSL to exit on a failed assertion if it had both the SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293) A use-after-free flaw was found in the way OpenSSL imported malformed Elliptic Curve private keys. A specially crafted key file could cause an application using OpenSSL to crash when imported. (CVE-2015-0209) An out-of-bounds write flaw was found in the way OpenSSL reused certain ASN.1 structures. A remote attacker could possibly use a specially crafted ASN.1 structure that, when parsed by an application, would cause that application to crash. A specially crafted X.509 certificate could cause an application using OpenSSL to crash if the application attempted to convert the certificate to a certificate request. An attacker able to make an application using OpenSSL verify, decrypt, or parse a specially crafted PKCS#7 input could cause that application to crash. (CVE-2015-0289) Red Hat would like to thank the OpenSSL project for reporting CVE-2015-0286, CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0292, and CVE-2015-0293. For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: openssl-1.0.1e-30.el6_6.7.src.rpm i386: openssl-1.0.1e-30.el6_6.7.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.7.i686.rpm x86_64: openssl-1.0.1e-30.el6_6.7.i686.rpm openssl-1.0.1e-30.el6_6.7.x86_64.rpm openssl-debuginfo-1.0.1e-30.el6_6.7.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.7.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: openssl-debuginfo-1.0.1e-30.el6_6.7.i686.rpm openssl-devel-1.0.1e-30.el6_6.7.i686.rpm openssl-perl-1.0.1e-30.el6_6.7.i686.rpm openssl-static-1.0.1e-30.el6_6.7.i686.rpm x86_64: openssl-debuginfo-1.0.1e-30.el6_6.7.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.7.x86_64.rpm openssl-devel-1.0.1e-30.el6_6.7.i686.rpm openssl-devel-1.0.1e-30.el6_6.7.x86_64.rpm openssl-perl-1.0.1e-30.el6_6.7.x86_64.rpm openssl-static-1.0.1e-30.el6_6.7.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: openssl-1.0.1e-30.el6_6.7.src.rpm x86_64: openssl-1.0.1e-30.el6_6.7.i686.rpm openssl-1.0.1e-30.el6_6.7.x86_64.rpm openssl-debuginfo-1.0.1e-30.el6_6.7.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.7.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: openssl-debuginfo-1.0.1e-30.el6_6.7.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.7.x86_64.rpm openssl-devel-1.0.1e-30.el6_6.7.i686.rpm openssl-devel-1.0.1e-30.el6_6.7.x86_64.rpm openssl-perl-1.0.1e-30.el6_6.7.x86_64.rpm openssl-static-1.0.1e-30.el6_6.7.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: openssl-1.0.1e-30.el6_6.7.src.rpm i386: openssl-1.0.1e-30.el6_6.7.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.7.i686.rpm openssl-devel-1.0.1e-30.el6_6.7.i686.rpm ppc64: openssl-1.0.1e-30.el6_6.7.ppc.rpm openssl-1.0.1e-30.el6_6.7.ppc64.rpm openssl-debuginfo-1.0.1e-30.el6_6.7.ppc.rpm openssl-debuginfo-1.0.1e-30.el6_6.7.ppc64.rpm openssl-devel-1.0.1e-30.el6_6.7.ppc.rpm openssl-devel-1.0.1e-30.el6_6.7.ppc64.rpm s390x: openssl-1.0.1e-30.el6_6.7.s390.rpm openssl-1.0.1e-30.el6_6.7.s390x.rpm openssl-debuginfo-1.0.1e-30.el6_6.7.s390.rpm openssl-debuginfo-1.0.1e-30.el6_6.7.s390x.rpm openssl-devel-1.0.1e-30.el6_6.7.s390.rpm openssl-devel-1.0.1e-30.el6_6.7.s390x.rpm x86_64: openssl-1.0.1e-30.el6_6.7.i686.rpm openssl-1.0.1e-30.el6_6.7.x86_64.rpm openssl-debuginfo-1.0.1e-30.el6_6.7.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.7.x86_64.rpm openssl-devel-1.0.1e-30.el6_6.7.i686.rpm openssl-devel-1.0.1e-30.el6_6.7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: openssl-debuginfo-1.0.1e-30.el6_6.7.i686.rpm openssl-perl-1.0.1e-30.el6_6.7.i686.rpm openssl-static-1.0.1e-30.el6_6.7.i686.rpm ppc64: openssl-debuginfo-1.0.1e-30.el6_6.7.ppc64.rpm openssl-perl-1.0.1e-30.el6_6.7.ppc64.rpm openssl-static-1.0.1e-30.el6_6.7.ppc64.rpm s390x: openssl-debuginfo-1.0.1e-30.el6_6.7.s390x.rpm openssl-perl-1.0.1e-30.el6_6.7.s390x.rpm openssl-static-1.0.1e-30.el6_6.7.s390x.rpm x86_64: openssl-debuginfo-1.0.1e-30.el6_6.7.x86_64.rpm openssl-perl-1.0.1e-30.el6_6.7.x86_64.rpm openssl-static-1.0.1e-30.el6_6.7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: openssl-1.0.1e-30.el6_6.7.src.rpm i386: openssl-1.0.1e-30.el6_6.7.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.7.i686.rpm openssl-devel-1.0.1e-30.el6_6.7.i686.rpm x86_64: openssl-1.0.1e-30.el6_6.7.i686.rpm openssl-1.0.1e-30.el6_6.7.x86_64.rpm openssl-debuginfo-1.0.1e-30.el6_6.7.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.7.x86_64.rpm openssl-devel-1.0.1e-30.el6_6.7.i686.rpm openssl-devel-1.0.1e-30.el6_6.7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: openssl-debuginfo-1.0.1e-30.el6_6.7.i686.rpm openssl-perl-1.0.1e-30.el6_6.7.i686.rpm openssl-static-1.0.1e-30.el6_6.7.i686.rpm x86_64: openssl-debuginfo-1.0.1e-30.el6_6.7.x86_64.rpm openssl-perl-1.0.1e-30.el6_6.7.x86_64.rpm openssl-static-1.0.1e-30.el6_6.7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-0209 https://access.redhat.com/security/cve/CVE-2015-0286 https://access.redhat.com/security/cve/CVE-2015-0287 https://access.redhat.com/security/cve/CVE-2015-0288 https://access.redhat.com/security/cve/CVE-2015-0289 https://access.redhat.com/security/cve/CVE-2015-0292 https://access.redhat.com/security/cve/CVE-2015-0293 https://access.redhat.com/security/updates/classification/#moderate https://www.openssl.org/news/secadv_20150319.txt https://access.redhat.com/articles/1384453 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFVEJ3JXlSAg2UNWIIRAsnPAJsFc2cGj1Hg8zbtE3wCCEj2hRaLaQCfaVRX z2xamw9PEJVbuKTXaQeLRmQ= =ZkF+ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 2.16

sources: NVD: CVE-2015-0209 // BID: 73239 // VULMON: CVE-2015-0209 // PACKETSTORM: 133318 // PACKETSTORM: 130916 // PACKETSTORM: 133317 // PACKETSTORM: 131940 // PACKETSTORM: 130933 // PACKETSTORM: 133325 // PACKETSTORM: 132763 // PACKETSTORM: 130932 // PACKETSTORM: 130982 // PACKETSTORM: 131086

AFFECTED PRODUCTS

vendor:opensslmodel:opensslscope:eqversion:1.0.1h

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1j

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.2

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1g

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1l

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1i

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1k

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.1f

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.0

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.0k

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1e

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0j

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0d

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1d

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0q

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0o

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1c

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0f

Trust: 1.0

vendor:opensslmodel:opensslscope:lteversion:0.9.8ze

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1b

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0i

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0c

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0b

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1a

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0l

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0h

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0n

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0g

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0a

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0p

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0m

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0e

Trust: 1.0

vendor:hpmodel:system management homepagescope:neversion:7.5

Trust: 0.6

vendor:hpmodel:system management homepagescope:eqversion:7.4

Trust: 0.6

vendor:opensslmodel:opensslscope:eqversion:0.9.8ze

Trust: 0.6

vendor:f5model:big-ip apmscope:neversion:11.6.1

Trust: 0.3

vendor:hpmodel:hp-ux b.11.23 (11iscope:eqversion:v2)

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.1

Trust: 0.3

vendor:avayamodel:aura collaboration environmentscope:eqversion:3.0

Trust: 0.3

vendor:ibmmodel:informix generoscope:eqversion:2.32

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.3.1

Trust: 0.3

vendor:ibmmodel:bladecenter advanced management module 25r5778scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3361mscope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.10.186

Trust: 0.3

vendor:ibmmodel:algo one asescope:eqversion:4.7

Trust: 0.3

vendor:ibmmodel:bladecenter -sscope:eqversion:1948

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.2.6

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:icewall mcrp sp1scope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:smartcloud entry fix packscope:eqversion:3.211

Trust: 0.3

vendor:ibmmodel:pureapplication system interim fixscope:neversion:2.0.0.1

Trust: 0.3

vendor:junipermodel:sbr carrierscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:i operating systemscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.12

Trust: 0.3

vendor:ibmmodel:algo one corescope:eqversion:4.7

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.4.1

Trust: 0.3

vendor:ibmmodel:tivoli netcool system service monitor fp1scope:eqversion:4.0.0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip gtm hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0dscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1escope: - version: -

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2.2

Trust: 0.3

vendor:hpmodel:insight orchestrationscope:eqversion:6.2

Trust: 0.3

vendor:f5model:big-ip apm hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip pem hf5scope:neversion:11.6.0

Trust: 0.3

vendor:ibmmodel:informix generoscope:eqversion:2.41

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.5

Trust: 0.3

vendor:f5model:big-ip gtm hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.6.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.4

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.1.8.780

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:12.1.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1ascope: - version: -

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.2

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:2.1

Trust: 0.3

vendor:hpmodel:insight orchestrationscope:neversion:7.5.0

Trust: 0.3

vendor:opensslmodel:project openssl bscope:eqversion:0.9.8

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.2.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.6

Trust: 0.3

vendor:ibmmodel:smartcloud entryscope:eqversion:3.2.0.1

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.0.4

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:9.1.1

Trust: 0.3

vendor:asperasoftmodel:aspera sharesscope:eqversion:1.7.5

Trust: 0.3

vendor:hpmodel:version control agentscope:neversion:7.5.0

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:avayamodel:cmsscope:eqversion:17.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.0.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.2

Trust: 0.3

vendor:ibmmodel:abyp-4tl-pscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.15

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.2

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:11.3

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.5.2.0

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.1209

Trust: 0.3

vendor:opensslmodel:project openssl kscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.24

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.1.0.4

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.2ascope:neversion: -

Trust: 0.3

vendor:hpmodel:systems insight manager 7.3.0ascope: - version: -

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.2.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0gscope: - version: -

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.6.0

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.3

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.04

Trust: 0.3

vendor:ibmmodel:workload deployerscope:eqversion:3.16

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler for applicationsscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:tivoli netcool/reporterscope:eqversion:2.2

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.8

Trust: 0.3

vendor:ibmmodel:vios fp-25 sp-02scope:eqversion:2.2.1.4

Trust: 0.3

vendor:oraclemodel:endeca serverscope:eqversion:7.6.1.0.0

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-iq devicescope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.3361

Trust: 0.3

vendor:ibmmodel:sterling integratorscope:eqversion:5.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:12.1.0

Trust: 0.3

vendor:f5model:big-ip analytics hf15scope:neversion:11.2.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.1

Trust: 0.3

vendor:f5model:big-iq devicescope:eqversion:4.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.7

Trust: 0.3

vendor:ibmmodel:sametimescope:eqversion:9.0.0.1

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.2

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zbscope: - version: -

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.4.1

Trust: 0.3

vendor:citrixmodel:netscaler t1scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.1.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:12.0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:6.1.0.842

Trust: 0.3

vendor:f5model:big-ip edge gateway 11.1.0-hf2scope: - version: -

Trust: 0.3

vendor:f5model:big-ip asm hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.0

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.04

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.4

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:6.3.0.870

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.2

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.2-77

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip aam hf9scope:neversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip edge gateway hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2.17

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.1

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:image construction and composition toolscope:eqversion:2.3.1.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1mscope:neversion: -

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.1

Trust: 0.3

vendor:f5model:lineratescope:neversion:2.4.2

Trust: 0.3

vendor:f5model:big-iq adc hf3scope:neversion:4.5

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:6.0.0.840

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.4

Trust: 0.3

vendor:hpmodel:systems insight manager sp1scope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.4.3.0

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:12.0

Trust: 0.3

vendor:pexipmodel:infinityscope:eqversion:5.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0rscope:neversion: -

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.2.77

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8wscope: - version: -

Trust: 0.3

vendor:ibmmodel:system storage san48b-5scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0

Trust: 0.3

vendor:ibmmodel:service delivery managerscope:eqversion:7.2.1

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler for applicationsscope:eqversion:8.4

Trust: 0.3

vendor:f5model:big-ip psm hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.2

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.27

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.11

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0mscope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.2.27

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:12.1.0

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unix ifixscope:eqversion:1.5.0.11150-11

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:rational application developer for webspherescope:eqversion:9.1.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.0

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.8

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1gscope: - version: -

Trust: 0.3

vendor:ibmmodel:smartcloud entryscope:eqversion:3.2.0.4

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.2

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.4.1.1

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:10.04

Trust: 0.3

vendor:oraclemodel:enterprise manager ops centerscope:eqversion:11.1

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8mscope: - version: -

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:7.0

Trust: 0.3

vendor:pexipmodel:infinityscope:eqversion:2.0

Trust: 0.3

vendor:opensslmodel:project openssl jscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:qlogic 8gb intelligent pass-thru module & san switch modulescope:eqversion:7.10.1.31.00

Trust: 0.3

vendor:ibmmodel:rational application developer for webspherescope:eqversion:9.1

Trust: 0.3

vendor:citrixmodel:command center appliancescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:workload deployerscope:eqversion:3.1

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.0.96

Trust: 0.3

vendor:asperasoftmodel:aspera sharesscope:eqversion:1.0.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.4

Trust: 0.3

vendor:ibmmodel:bladecenter -tscope:eqversion:8720

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.23

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.5

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.0.2

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:12.0

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.2.1

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:2.1.1.2

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.3

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.6.156

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.0

Trust: 0.3

vendor:ibmmodel:initiate master data service patient hubscope:eqversion:9.7

Trust: 0.3

vendor:citrixmodel:netscaler gatewayscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1iscope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.12

Trust: 0.3

vendor:oraclemodel:enterprise manager ops centerscope:eqversion:11.1.3

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.1.0

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.913

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.3

Trust: 0.3

vendor:alienvaultmodel:alienvaultscope:eqversion:4.13

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0hscope: - version: -

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:neversion:1.1.0.13

Trust: 0.3

vendor:ibmmodel:infosphere guardium database activity monitoringscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:infosphere master data management patient hubscope:eqversion:10.0

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.5

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.10

Trust: 0.3

vendor:ibmmodel:sametime unified telephonyscope:eqversion:9.0

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.0.0

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unixscope:eqversion:1.4.6

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.6

Trust: 0.3

vendor:ubuntumodel:linuxscope:eqversion:14.10

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:2.1

Trust: 0.3

vendor:f5model:big-ip asm hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:alienvaultmodel:alienvaultscope:eqversion:4.12

Trust: 0.3

vendor:ibmmodel:flex system en4023 10gb scalable switchscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:8.4.1

Trust: 0.3

vendor:ibmmodel:flex system fc5022 16gb san scalable switch 7.2.1cscope: - version: -

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.211

Trust: 0.3

vendor:ibmmodel:bladecenter -sscope:eqversion:8886

Trust: 0.3

vendor:ibmmodel:cognos controller if4scope:neversion:10.1

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.10

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2.9

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.2.2

Trust: 0.3

vendor:oraclemodel:enterprise manager ops centerscope:neversion:12.2

Trust: 0.3

vendor:ibmmodel:real-time compression appliancescope:eqversion:3.9

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.4

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.7

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8rscope: - version: -

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.1

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.3.21

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.1.0

Trust: 0.3

vendor:ibmmodel:algo one pcrescope:eqversion:4.7

Trust: 0.3

vendor:asperasoftmodel:aspera ondemandscope:eqversion:3.5

Trust: 0.3

vendor:f5model:big-ip analytics hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.2.1

Trust: 0.3

vendor:f5model:big-iq securityscope:eqversion:4.5

Trust: 0.3

vendor:f5model:big-ip link controller hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.16

Trust: 0.3

vendor:asperasoftmodel:aspera faspexscope:eqversion:3.0.3

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:12.1.0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8nscope: - version: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.14

Trust: 0.3

vendor:hpmodel:virtual connect enterprise manager sdkscope:eqversion:7.4

Trust: 0.3

vendor:ibmmodel:abyp-2t-1s-1l-p-mscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip edge gateway hf15scope:neversion:11.2.1

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention systemscope:eqversion:4.3

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.2.0.820

Trust: 0.3

vendor:asperasoftmodel:aspera consolescope:eqversion:2.5.3

Trust: 0.3

vendor:ibmmodel:sametimescope:eqversion:8.5.2.1

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3350mscope: - version: -

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.5

Trust: 0.3

vendor:f5model:big-ip link controller hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8yscope: - version: -

Trust: 0.3

vendor:f5model:big-ip edge gateway 10.2.3-hf1scope: - version: -

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.3

Trust: 0.3

vendor:asperasoftmodel:aspera connect serverscope:eqversion:3.5.4

Trust: 0.3

vendor:hpmodel:icewall sso agent optionscope:eqversion:8.02007

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.3

Trust: 0.3

vendor:ibmmodel:websphere mqscope:neversion:8.0.0.3

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.213

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.11

Trust: 0.3

vendor:pexipmodel:infinityscope:neversion:9.0

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:12.1.0

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.6

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.0.1

Trust: 0.3

vendor:ibmmodel:tssc/imcscope:eqversion:7.4

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0lscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.6

Trust: 0.3

vendor:citrixmodel:netscaler application delivery controllerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:totalstorage san256b director model m48scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:cognos insightscope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:bladecenter -escope:eqversion:7967

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.4.1

Trust: 0.3

vendor:ibmmodel:abyp-2t-1s-1l-pscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.4

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.1.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.1

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.3

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:12.0

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.2.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.68

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:13.2

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.3.0.0

Trust: 0.3

vendor:ibmmodel:abyp-10g-2sr-2lr-1-p-mscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:5.2.0

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.3.2.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.1.0.102

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.5

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.2

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:11.5.4

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.3

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.2

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.4

Trust: 0.3

vendor:pexipmodel:infinityscope:eqversion:8.0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8pscope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:10.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.3

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:3.0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.2.1.830

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:bladecenter -hscope:eqversion:8852

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:bladecenter -htscope:eqversion:8750

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.1

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:9.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.15-210

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.01

Trust: 0.3

vendor:f5model:big-ip gtm hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.13

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:abyp-2t-2s-0l-pscope:eqversion:0

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:security proventia network enterprise scannerscope:eqversion:2.3

Trust: 0.3

vendor:ibmmodel:powerkvmscope:eqversion:2.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.0

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:11.6.1

Trust: 0.3

vendor:asperasoftmodel:aspera consolescope:eqversion:2.3.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip analytics hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:asperasoftmodel:aspera connect serverscope:eqversion:3.5.2

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:3.1.0.2

Trust: 0.3

vendor:f5model:big-ip ltm hf15scope:neversion:11.2.1

Trust: 0.3

vendor:ibmmodel:tivoli netcool system service monitor fp2scope:eqversion:4.0.1

Trust: 0.3

vendor:ibmmodel:smartcloud entry fix packscope:eqversion:3.2.08

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.2.9.1

Trust: 0.3

vendor:ibmmodel:cognos insightscope:eqversion:10.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention systemscope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.2

Trust: 0.3

vendor:f5model:big-ip pem hf9scope:neversion:11.4.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.12.201

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:neversion:11.5.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.0.0.95

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.06

Trust: 0.3

vendor:f5model:big-ip gtm hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10.3

Trust: 0.3

vendor:pexipmodel:infinityscope:eqversion:1.0

Trust: 0.3

vendor:ibmmodel:cognos controller fp3 if2scope:neversion:10.1.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:11.5.4

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.4

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.2.11

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.7.8.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.3.0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.1.7.770

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.4

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3379mscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.6

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zascope: - version: -

Trust: 0.3

vendor:ibmmodel:abyp-0t-4s-0l-pscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:algo one aggregationscope:eqversion:4.9

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2.2

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:2.0.0.1

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.1

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11 (11iscope:eqversion:v1)

Trust: 0.3

vendor:ibmmodel:predictiveinsightscope:eqversion:7.0

Trust: 0.3

vendor:f5model:big-ip edge gateway 11.0.0-hf2scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.2

Trust: 0.3

vendor:ibmmodel:system storage san384bscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2.15

Trust: 0.3

vendor:ibmmodel:system storage san80b-4scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention systemscope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:abyp-4ts-p-mscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.07

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8qscope: - version: -

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unixscope:eqversion:1.5.0.11

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.0.0.96

Trust: 0.3

vendor:ibmmodel:rational developer for iscope:eqversion:9.1.1

Trust: 0.3

vendor:f5model:big-ip edge gateway hf3scope:eqversion:11.2

Trust: 0.3

vendor:ibmmodel:flex system fc5022 16gb san scalable switchscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unix ifixscope:neversion:1.5.0.11150-11

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.4.1

Trust: 0.3

vendor:ibmmodel:infosphere master data management provider hubscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:neversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.4.0

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.7

Trust: 0.3

vendor:ibmmodel:algo one asescope:eqversion:4.9

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:8.0.0.1

Trust: 0.3

vendor:ibmmodel:rational application developer for webspherescope:eqversion:9.1.0.1

Trust: 0.3

vendor:ibmmodel:abyp-10g-4lr-1-pscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:abyp-10g-4lr-1-p-mscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.4

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.2.127

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:8.5

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.1.10.800

Trust: 0.3

vendor:ibmmodel:predictiveinsightscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.1

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:1.10

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.02

Trust: 0.3

vendor:ibmmodel:algo one corescope:eqversion:4.9

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:5.3

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unix ifixscope:neversion:1.4.6.1146-109

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:9.0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.4.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.07

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1cscope: - version: -

Trust: 0.3

vendor:f5model:big-ip asm hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.0.0

Trust: 0.3

vendor:ibmmodel:predictiveinsightscope:eqversion:8.6

Trust: 0.3

vendor:ibmmodel:predictiveinsightscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:smartcloud entryscope:eqversion:3.2.0.2

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.4.1.0

Trust: 0.3

vendor:ibmmodel:bladecenter -escope:eqversion:1881

Trust: 0.3

vendor:asperasoftmodel:aspera orchestratorscope:eqversion:2.2.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.5

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.1.0.1

Trust: 0.3

vendor:rockwellmodel:automation stratixscope:neversion:590015.6.3

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.1768

Trust: 0.3

vendor:f5model:big-ip psm hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip gtm hf3scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-iq device hf3scope:neversion:4.5

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.1

Trust: 0.3

vendor:oraclemodel:business intelligence enterprise editionscope:eqversion:11.1.1.9

Trust: 0.3

vendor:ibmmodel:algo one magscope:eqversion:4.7

Trust: 0.3

vendor:ibmmodel:abyp-0t-0s-4l-p-mscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8v

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.0.5

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:1.11

Trust: 0.3

vendor:f5model:big-ip apm hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1fscope: - version: -

Trust: 0.3

vendor:asperasoftmodel:aspera proxyscope:eqversion:1.2.2

Trust: 0.3

vendor:ibmmodel:abyp-4t-0s-0l-p-mscope:eqversion:0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.1-73

Trust: 0.3

vendor:f5model:big-ip psm hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:9.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.0

Trust: 0.3

vendor:ibmmodel:algo audit and compliancescope:eqversion:2.1

Trust: 0.3

vendor:asperasoftmodel:aspera connect serverscope:eqversion:3.5.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.4.1

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.1.8.780

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:1.1.0.5

Trust: 0.3

vendor:f5model:big-ip asm hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:ibmmodel:cognos insightscope:neversion:10.2.2.4

Trust: 0.3

vendor:ibmmodel:service delivery managerscope:eqversion:7.2.4

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:sametimescope:eqversion:9.0.0.0

Trust: 0.3

vendor:f5model:big-ip psm hf15scope:neversion:11.2.1

Trust: 0.3

vendor:asperasoftmodel:aspera enterprise serverscope:eqversion:3.5.4

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8gscope: - version: -

Trust: 0.3

vendor:ibmmodel:flex system fc5022 16gb san scalable switch 7.3.0ascope: - version: -

Trust: 0.3

vendor:ibmmodel:abyp-0t-2s-2l-pscope:eqversion:0

Trust: 0.3

vendor:hpmodel:virtual connect enterprise manager sdkscope:eqversion:7.4.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.41

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:integration busscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.21

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:7

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.1.5

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.1

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.4

Trust: 0.3

vendor:ibmmodel:messagesightscope:eqversion:1.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.0-14

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:11.5.4

Trust: 0.3

vendor:rockwellmodel:automation stratixscope:eqversion:59000

Trust: 0.3

vendor:f5model:big-ip link controller hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:sametime community server hf1scope:eqversion:9

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10.2

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zescope: - version: -

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip edge gateway hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.15

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:1.04

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.1.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.1.0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.5

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0oscope: - version: -

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:6.2.0.860

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.04

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler for applications fp02scope:eqversion:8.4

Trust: 0.3

vendor:ibmmodel:rational software architectscope:eqversion:9.1.1

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.0

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:12.04

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.5

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0.2

Trust: 0.3

vendor:hpmodel:system management homepage bscope:eqversion:2.1.5.146

Trust: 0.3

vendor:ibmmodel:bladecenter -sscope:eqversion:7779

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:11.6.1

Trust: 0.3

vendor:ibmmodel:algo one corescope:eqversion:4.7.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.4.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5

Trust: 0.3

vendor:ibmmodel:sametime community server limited usescope:eqversion:9

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:1.02

Trust: 0.3

vendor:ibmmodel:system storage san04b-rscope:eqversion:0

Trust: 0.3

vendor:hpmodel:hp-ux b.11.31 (11iscope:eqversion:v3)

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:6.3.0.870

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:neversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:12.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip link controller hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.20

Trust: 0.3

vendor:f5model:big-ip edge gateway hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip analytics hf9scope:neversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.2.2

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.5

Trust: 0.3

vendor:junipermodel:idpscope:eqversion:0

Trust: 0.3

vendor:alienvaultmodel:alienvaultscope:eqversion:4.12.1

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention systemscope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.40

Trust: 0.3

vendor:ibmmodel:abyp-0t-2s-2l-p-mscope:eqversion:0

Trust: 0.3

vendor:avayamodel:aura conferencingscope:eqversion:8.0

Trust: 0.3

vendor:asperasoftmodel:aspera enterprise serverscope:eqversion:3.5.2

Trust: 0.3

vendor:junipermodel:ctpos 7.0r4scope:neversion: -

Trust: 0.3

vendor:f5model:big-ip analytics hf5scope:neversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.1.0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:6.0.0.840

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.4.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:14.1

Trust: 0.3

vendor:oraclemodel:business intelligence enterprise editionscope:eqversion:11.1.1.7

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.14

Trust: 0.3

vendor:ibmmodel:abyp-2t-0s-2l-pscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.32

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.211

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.15210

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.8

Trust: 0.3

vendor:f5model:big-ip psm hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:asperasoftmodel:aspera sharesscope:eqversion:1.9.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.64

Trust: 0.3

vendor:ibmmodel:abyp-10g-4sr-1-p-mscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational software architect for websphere softwarescope:eqversion:9.1.1

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.6

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:9.0

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip gtm hf2scope:neversion:11.5.3

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3352mscope: - version: -

Trust: 0.3

vendor:alienvaultmodel:alienvaultscope:neversion:5.0

Trust: 0.3

vendor:ibmmodel:flex system en4023 10gb scalable switchscope:neversion:6.0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2.16

Trust: 0.3

vendor:oraclemodel:enterprise manager ops centerscope:neversion:12.1.4

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:6.1

Trust: 0.3

vendor:f5model:big-ip gtm hf9scope:neversion:11.4.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.2.8

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.14

Trust: 0.3

vendor:ibmmodel:rational software architect for websphere softwarescope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.14

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8lscope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.13

Trust: 0.3

vendor:f5model:big-ip analytics 11.0.0-hf2scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.03

Trust: 0.3

vendor:hpmodel:version control repository manager 7.4.0ascope: - version: -

Trust: 0.3

vendor:junipermodel:junos spacescope:eqversion:0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.1.3.740

Trust: 0.3

vendor:hpmodel:icewall sso dfw r2scope:eqversion:8.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.2.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1

Trust: 0.3

vendor:opensslmodel:project openssl hscope:eqversion:0.9.8

Trust: 0.3

vendor:f5model:big-ip afm hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.0

Trust: 0.3

vendor:junipermodel:ddos securescope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:12.0

Trust: 0.3

vendor:pexipmodel:infinityscope:eqversion:4.0

Trust: 0.3

vendor:hpmodel:system management homepage 7.4.0ascope: - version: -

Trust: 0.3

vendor:ibmmodel:smartcloud entry fix packscope:eqversion:3.2.0.411

Trust: 0.3

vendor:ibmmodel:infosphere master data management standard/advanced editionscope:eqversion:11.0

Trust: 0.3

vendor:ibmmodel:image construction and composition toolscope:eqversion:2.2.1.3

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.213

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:8.1

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.7.3.0

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:opensslmodel:project openssl iscope:eqversion:0.9.8

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.2.1

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.2.0

Trust: 0.3

vendor:ibmmodel:workload deployerscope:eqversion:3.17

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:ibmmodel:system storage san42b-rscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0iscope: - version: -

Trust: 0.3

vendor:ibmmodel:predictiveinsightscope:eqversion:8.1

Trust: 0.3

vendor:f5model:big-ip analytics hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:smartcloud entryscope:eqversion:3.2.0.3

Trust: 0.3

vendor:ibmmodel:tivoli netcool system service monitor fp1scope:eqversion:4.0.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.0.0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.2

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:1.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.4.1

Trust: 0.3

vendor:asperasoftmodel:aspera faspexscope:eqversion:3.9.2

Trust: 0.3

vendor:oraclemodel:enterprise manager ops centerscope:neversion:12.3

Trust: 0.3

vendor:f5model:big-ip ltm hf5scope:neversion:11.6.0

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.0.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2

Trust: 0.3

vendor:f5model:big-ip edge gateway hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip apm hf5scope:neversion:11.6

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.2.0

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:12.0

Trust: 0.3

vendor:ibmmodel:algo one pcrescope:eqversion:4.9

Trust: 0.3

vendor:junipermodel:ringmaster appliancescope:eqversion:0

Trust: 0.3

vendor:f5model:big-iq security hf3scope:neversion:4.5

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.28

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler for applicationsscope:eqversion:8.6

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:8.7

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.13

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.2

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.2

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.21

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unix ifixscope:eqversion:1.4.6.1146-108

Trust: 0.3

vendor:f5model:big-ip psm hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:asperasoftmodel:aspera enterprise serverscope:eqversion:3.5.1

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:11.5.4

Trust: 0.3

vendor:ibmmodel:cognos controller fp1 if1scope:neversion:10.2.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0escope: - version: -

Trust: 0.3

vendor:asperasoftmodel:aspera consolescope:eqversion:3.0.0

Trust: 0.3

vendor:hpmodel:icewall sso dfwscope:eqversion:8.0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.6.0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:3.1.0.1

Trust: 0.3

vendor:opensslmodel:project openssl ascope:eqversion:0.9.8

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8

Trust: 0.3

vendor:junipermodel:vgwscope:eqversion:0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.1.4

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.2.0.820

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1x8664

Trust: 0.3

vendor:f5model:big-ip apm hf9scope:neversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.1

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.1.0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.4

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.010

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.1.0

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:5.3

Trust: 0.3

vendor:opensslmodel:project openssl cscope:eqversion:0.9.8

Trust: 0.3

vendor:pexipmodel:infinityscope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip apm hf3scope:eqversion:11.2.0

Trust: 0.3

vendor:asperasoftmodel:aspera sharesscope:eqversion:1.7.3

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.10

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.2.2.835

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.41

Trust: 0.3

vendor:ibmmodel:infosphere guardium for applicationsscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:aura collaboration environmentscope:eqversion:2.0

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10.1

Trust: 0.3

vendor:hpmodel:icewall sso agent optionscope:eqversion:8

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8x

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.2

Trust: 0.3

vendor:f5model:big-ip link controller hf15scope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:11.6.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention systemscope:eqversion:4.6.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.1.0

Trust: 0.3

vendor:ibmmodel:abyp-10g-4sr-1-pscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.33

Trust: 0.3

vendor:junipermodel:src seriesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:openssh for gpfsscope:eqversion:3.5

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:11.5.4

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:initiate master data service provider hubscope:eqversion:9.5

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.2.0.1

Trust: 0.3

vendor:hpmodel:icewall sso dfwscope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.3.0

Trust: 0.3

vendor:oraclemodel:endeca serverscope:eqversion:7.3.0

Trust: 0.3

vendor:pexipmodel:infinityscope:eqversion:3.0

Trust: 0.3

vendor:f5model:big-ip edge gateway 11.1.0-hf3scope: - version: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.3

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.9

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.4

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8tscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.26

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.2

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.0.2.106

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.1

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:infosphere master data management standard/advanced editionscope:eqversion:11.3

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.3.1.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.1

Trust: 0.3

vendor:hpmodel:virtual connect enterprise manager sdkscope:neversion:7.5.0

Trust: 0.3

vendor:f5model:big-ip pem hf2scope:neversion:11.5.3

Trust: 0.3

vendor:hpmodel:systems insight manager sp3scope:eqversion:5.0

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:12.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.1.0

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.1.0.3

Trust: 0.3

vendor:ibmmodel:abyp-0t-4s-0l-p-mscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.6.0

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.1.1

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:1.03

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.2.1.830

Trust: 0.3

vendor:ibmmodel:service delivery managerscope:eqversion:7.2.2

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.6

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip link controller hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-iq cloudscope:eqversion:4.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:11.6.1

Trust: 0.3

vendor:asperasoftmodel:aspera faspexscope:eqversion:3.7.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.3

Trust: 0.3

vendor:f5model:big-ip link controller hf5scope:neversion:11.6.0

Trust: 0.3

vendor:oraclemodel:endeca serverscope:eqversion:7.5.1.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0cscope: - version: -

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.1

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.2.0.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.14.20

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.7

Trust: 0.3

vendor:f5model:big-ip apm hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.1.5.760

Trust: 0.3

vendor:asperasoftmodel:aspera drivescope:eqversion:1.2.1

Trust: 0.3

vendor:ibmmodel:algo one corescope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:system storage san768bscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip gtm hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.4.0

Trust: 0.3

vendor:hpmodel:insight orchestrationscope:eqversion:6.1

Trust: 0.3

vendor:f5model:big-ip link controller hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.5

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.5.1.3

Trust: 0.3

vendor:ibmmodel:informix generoscope:eqversion:2.50

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.6.0

Trust: 0.3

vendor:ibmmodel:predictiveinsightscope:eqversion:8.3

Trust: 0.3

vendor:alienvaultmodel:alienvaultscope:eqversion:4.15.1

Trust: 0.3

vendor:alienvaultmodel:alienvaultscope:eqversion:4.15.2

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.210

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:5.3

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5

Trust: 0.3

vendor:ibmmodel:system networking san24b-5scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.4.0.0

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:1.14

Trust: 0.3

vendor:ibmmodel:i operating systemsscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.2.0.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3381mscope: - version: -

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:7

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.4

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.7.9.0

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:14.04

Trust: 0.3

vendor:ibmmodel:tivoli netcool system service monitor fp14scope:eqversion:4.0.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0fscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational developer for iscope:eqversion:9.1

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:12.04

Trust: 0.3

vendor:opensslmodel:project openssl dscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:algo one magscope:eqversion:4.8

Trust: 0.3

vendor:ibmmodel:websphere message brokerscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.9

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:1.1

Trust: 0.3

vendor:ibmmodel:tssc/imcscope:eqversion:7.5

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.1.9.790

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.1

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:11.6.1

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1

Trust: 0.3

vendor:f5model:big-ip asm hf9scope:neversion:11.4.1

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.1.1.730

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.12

Trust: 0.3

vendor:ibmmodel:sterling connect:direct for unixscope:eqversion:4.0

Trust: 0.3

vendor:oraclemodel:enterprise manager ops centerscope:neversion:12.2.1

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.1.0.2

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0jscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0bscope: - version: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.1

Trust: 0.3

vendor:f5model:lineratescope:neversion:2.4

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-iq adcscope:eqversion:4.5

Trust: 0.3

vendor:junipermodel:screenosscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.6

Trust: 0.3

vendor:ibmmodel:bladecenter t advanced management module 32r0835scope: - version: -

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.4.1

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.1.10.801

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.3.0.5

Trust: 0.3

vendor:f5model:big-ip gtm hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:system storage san768b-2scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:system storage san06b-rscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:neversion:2.1.0.1

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:3.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.11

Trust: 0.3

vendor:ibmmodel:lotus protector for mail securityscope:eqversion:2.80

Trust: 0.3

vendor:f5model:big-ip link controller hf9scope:neversion:11.4.1

Trust: 0.3

vendor:hpmodel:systems insight manager sp2scope:eqversion:5.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.2.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip gtm hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:encryption switchscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:initiate master data service provider hubscope:eqversion:9.7

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.5

Trust: 0.3

vendor:f5model:big-ip aam hf5scope:neversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip link controller 11.1.0-hf3scope: - version: -

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.3

Trust: 0.3

vendor:asperasoftmodel:aspera consolescope:eqversion:2.0.1

Trust: 0.3

vendor:ibmmodel:smartcloud entryscope:eqversion:3.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.2

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.5.0.0

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.3.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1.2

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.5

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.1.1

Trust: 0.3

vendor:f5model:big-ip link controller hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.1

Trust: 0.3

vendor:asperasoftmodel:aspera proxyscope:eqversion:1.2.3

Trust: 0.3

vendor:f5model:big-ip asm hf5scope:neversion:11.6.0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.03

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.4.143

Trust: 0.3

vendor:ibmmodel:cognos controller fp1 if1scope:neversion:8.5.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.3

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:neversion:7.5.0

Trust: 0.3

vendor:ibmmodel:lotus protector for mail securityscope:eqversion:2.8.1.0

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.4.3.4

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1jscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl fscope:eqversion:0.9.8

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:bladecenter -tscope:eqversion:8730

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.1.0

Trust: 0.3

vendor:citrixmodel:cloudbridgescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.7

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.0

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.6

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler for applications fp01scope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:abyp-0t-0s-4l-pscope:eqversion:0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.3.132

Trust: 0.3

vendor:f5model:big-ip psm hf3scope:eqversion:11.2.0

Trust: 0.3

vendor:ibmmodel:initiate master data service patient hubscope:eqversion:9.5

Trust: 0.3

vendor:f5model:big-ip edge gateway 11.0.0-hf1scope: - version: -

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.3

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2.14

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.3.0

Trust: 0.3

vendor:ibmmodel:sterling connect:direct for unixscope:eqversion:4.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.14

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.5.0.1

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:11.5.4

Trust: 0.3

vendor:f5model:big-ip afmscope:neversion:11.6.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1dscope: - version: -

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.1.2

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.13

Trust: 0.3

vendor:ibmmodel:abyp-2t-2s-0l-p-mscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.9

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.1

Trust: 0.3

vendor:ibmmodel:bladecenter -hscope:eqversion:7989

Trust: 0.3

vendor:ibmmodel:abyp-4tl-p-mscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.4.3.3

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.3381

Trust: 0.3

vendor:ibmmodel:rational software architectscope:eqversion:9.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.0.1.104

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip pemscope:neversion:12.1.0

Trust: 0.3

vendor:junipermodel:nsmscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:bladecenter -htscope:eqversion:8740

Trust: 0.3

vendor:ibmmodel:abyp-4ts-pscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:workload deployerscope:eqversion:3.11

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.2

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:6.2.0.860

Trust: 0.3

vendor:hpmodel:icewall mcrp sp2scope:eqversion:2.1

Trust: 0.3

vendor:f5model:big-ip apm hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:ibmmodel:qlogic 8gb intelligent pass-thru module & san switch modulescope:neversion:7.10.1.35.00

Trust: 0.3

vendor:ibmmodel:infosphere guardium database activity monitoringscope:eqversion:8.2

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.4

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0pscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.12

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:11.6.1

Trust: 0.3

vendor:ibmmodel:cognos controllerscope:eqversion:8.5

Trust: 0.3

vendor:oraclemodel:enterprise manager ops centerscope:eqversion:12.1

Trust: 0.3

vendor:ibmmodel:cognos controllerscope:eqversion:10.1.1

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:smartcloud entry fix packscope:eqversion:3.2.09

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:asperasoftmodel:aspera consolescope:eqversion:2.3

Trust: 0.3

vendor:f5model:big-ip psm hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:junipermodel:pulse securescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.0

Trust: 0.3

vendor:ibmmodel:system storage san24b-4scope:eqversion:0

Trust: 0.3

vendor:asperasoftmodel:aspera faspexscope:eqversion:3.7.7

Trust: 0.3

vendor:f5model:big-ip asm hf3scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip apm hf15scope:neversion:11.2.1

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:8.0.0.0

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.3.2.3

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.8

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:abyp-10g-2sr-2lr-1-pscope:eqversion:0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.5.146

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.3

Trust: 0.3

vendor:alienvaultmodel:alienvaultscope:eqversion:4.14

Trust: 0.3

vendor:hpmodel:systems insight manager sp6scope:eqversion:5.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.1.73

Trust: 0.3

vendor:f5model:big-ip gtm hf5scope:neversion:11.6.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:11.6.1

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3.2

Trust: 0.3

vendor:f5model:big-ip link controller 11.1.0-hf2scope: - version: -

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:12.1.0

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.1.0.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.1.3

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zcscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0nscope: - version: -

Trust: 0.3

vendor:ibmmodel:real-time compression appliancescope:eqversion:3.8

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.13

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.0

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf3scope:eqversion:11.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.5

Trust: 0.3

vendor:hpmodel:icewall sso agent option update relescope:eqversion:8.02007

Trust: 0.3

vendor:ibmmodel:system storage san40b-4scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.8

Trust: 0.3

vendor:ibmmodel:system networking san96b-5scope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.25

Trust: 0.3

vendor:ibmmodel:rational developer for iscope:eqversion:9.1.1.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.1

Trust: 0.3

vendor:f5model:big-ip lineratescope:eqversion:2.5

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.2.0

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf15scope:neversion:11.2.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.3.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.34

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:14.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.2

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:6.1841

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.3376

Trust: 0.3

vendor:oraclemodel:endeca serverscope:eqversion:7.4

Trust: 0.3

vendor:ibmmodel:messagesightscope:eqversion:1.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.3

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.010

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.2

Trust: 0.3

vendor:ibmmodel:messagesightscope:eqversion:1.0

Trust: 0.3

vendor:ibmmodel:abyp-4t-0s-0l-pscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip apm hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:flex system fc5022 16gb san scalable switchscope:neversion:7.3.1

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zdscope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler for applicationsscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.23

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:8.0.0.2

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.10.4

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.11

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.6

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.1

Trust: 0.3

vendor:f5model:big-ip analytics hf3scope:eqversion:11.2

Trust: 0.3

vendor:hpmodel:icewall sso dfw r3scope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:cognos controllerscope:eqversion:10.2.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.8.179

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1kscope: - version: -

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.2.4

Trust: 0.3

vendor:ibmmodel:smartcloud entry fix packscope:eqversion:3.2.010

Trust: 0.3

vendor:ibmmodel:informix generoscope:eqversion:2.40

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.1.0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.9

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:1.1.0.2

Trust: 0.3

vendor:junipermodel:junos osscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.1.1

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.2

Trust: 0.3

vendor:f5model:big-ip asm hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.1.0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8oscope: - version: -

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.2

Trust: 0.3

vendor:f5model:big-iq securityscope:eqversion:4.0

Trust: 0.3

vendor:alienvaultmodel:alienvaultscope:eqversion:4.15

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.1

Trust: 0.3

vendor:opensslmodel:project openssl escope:eqversion:0.9.8

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1bscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0kscope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention systemscope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:bladecenter -hscope:eqversion:1886

Trust: 0.3

vendor:f5model:big-ip analytics hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.0.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.1

Trust: 0.3

vendor:f5model:big-ip ltm hf9scope:neversion:11.4.1

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.4.3.2

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.1

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2.1

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:2.3

Trust: 0.3

vendor:ibmmodel:image construction and composition toolscope:eqversion:2.3.2.0

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.4

Trust: 0.3

vendor:hpmodel:version control agentscope:neversion:7.3.5

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.0

Trust: 0.3

vendor:ibmmodel:system storage san384b-2scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.0.5

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:4.2

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.7

Trust: 0.3

vendor:ibmmodel:real-time compression appliancescope:eqversion:4.1

Trust: 0.3

vendor:f5model:big-ip asm hf15scope:neversion:11.2.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.212

Trust: 0.3

vendor:ibmmodel:sametimescope:eqversion:8.5.2.0

Trust: 0.3

vendor:f5model:big-ip psm hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.6.0

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:infosphere master data management standard/advanced editionscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:neversion:11.5.3

Trust: 0.3

vendor:f5model:big-ip gtm hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:1.01

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.0

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unixscope:eqversion:1.5.0

Trust: 0.3

vendor:ibmmodel:cognos controllerscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:sterling b2b integratorscope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.2

Trust: 0.3

vendor:f5model:big-ip wom hf1scope:eqversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.1

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:ibmmodel:bladecenter -escope:eqversion:8677

Trust: 0.3

vendor:junipermodel:ctpos 6.6r1scope: - version: -

Trust: 0.3

vendor:ibmmodel:cognos controllerscope:eqversion:10.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.11

Trust: 0.3

vendor:hpmodel:icewall mcrpscope:eqversion:2.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.3.0

Trust: 0.3

vendor:ibmmodel:sametime unified telephonyscope:eqversion:8.5.2

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.2.4

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.04

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.4.2.0

Trust: 0.3

vendor:f5model:big-ip analytics hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.2

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8sscope: - version: -

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.2.2.835

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:6.1.0.841

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.12

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:1.13

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.4.2.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.5

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.1.0.103

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:workload deployerscope:eqversion:3.12

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:3.1.2

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.12

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.1.0.4

Trust: 0.3

vendor:f5model:big-ip wom hf15scope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip gtm hf15scope:neversion:11.2.1

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3376mscope: - version: -

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:7.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.9

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:2.1.1

Trust: 0.3

vendor:asperasoftmodel:aspera faspexscope:eqversion:3.9

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.9

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.37

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.3379

Trust: 0.3

vendor:ibmmodel:cognos insightscope:eqversion:10.2.2

Trust: 0.3

vendor:citrixmodel:netscaler service delivery appliancescope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.0

Trust: 0.3

vendor:ibmmodel:predictiveinsightscope:eqversion:8.2

Trust: 0.3

vendor:f5model:big-ip link controller hf3scope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:neversion:11.5.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.2.7

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.2

Trust: 0.3

vendor:f5model:big-ip gtm hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:9.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.0.121

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.0.1

Trust: 0.3

vendor:f5model:big-ip aamscope:neversion:11.5.4

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:7.4

Trust: 0.3

vendor:f5model:big-ip psm hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-iq cloudscope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.6

Trust: 0.3

vendor:asperasoftmodel:aspera sharesscope:eqversion:1.9

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.0.2

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2.2

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:3.1.1

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zfscope:neversion: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.4.1

Trust: 0.3

vendor:avayamodel:session border controller for enterprisescope:eqversion:6.3.0

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.5.0.2

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.1.7.770

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.4

Trust: 0.3

vendor:hpmodel:insight orchestrationscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.10

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.0

Trust: 0.3

vendor:ibmmodel:flex system fc5022 16gb san scalable switch 7.2.0d5scope: - version: -

Trust: 0.3

vendor:f5model:big-ip pem hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:icewall mcrpscope:eqversion:3.0

Trust: 0.3

vendor:oraclemodel:enterprise manager ops centerscope:eqversion:12.1.0.1

Trust: 0.3

vendor:ibmmodel:abyp-2t-0s-2l-p-mscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip edge gateway hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.3

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.7

Trust: 0.3

vendor:hpmodel:systems insight manager 7.4.0ascope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.2

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:11.5.4

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1lscope: - version: -

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.3

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.1.4.750

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:8.1

Trust: 0.3

vendor:f5model:big-ip edge gateway hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.6.0

Trust: 0.3

vendor:hpmodel:systems insight managerscope:neversion:7.5.0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.4

Trust: 0.3

vendor:ibmmodel:i operating systemscope:eqversion:7.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0qscope: - version: -

Trust: 0.3

vendor:pexipmodel:infinityscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:algo one corescope:eqversion:4.8

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.1.10.800

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8uscope: - version: -

Trust: 0.3

vendor:junipermodel:ctpos 6.6r2scope: - version: -

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.1

Trust: 0.3

vendor:f5model:big-ip psm hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1hscope: - version: -

Trust: 0.3

vendor:ibmmodel:cognos controller fp1 if2scope:neversion:10.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0ascope: - version: -

Trust: 0.3

vendor:hpmodel:icewall sso dfw r1scope:eqversion:8.0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:2.1.9.790

Trust: 0.3

sources: BID: 73239 // CNNVD: CNNVD-201503-396 // NVD: CVE-2015-0209

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-0209
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-201503-396
value: MEDIUM

Trust: 0.6

VULMON: CVE-2015-0209
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2015-0209
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

sources: VULMON: CVE-2015-0209 // CNNVD: CNNVD-201503-396 // NVD: CVE-2015-0209

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2015-0209

THREAT TYPE

remote

Trust: 0.9

sources: PACKETSTORM: 131940 // PACKETSTORM: 130982 // PACKETSTORM: 131086 // CNNVD: CNNVD-201503-396

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201503-396

PATCH

title:openssl-1.0.0rurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=54508

Trust: 0.6

title:openssl-0.9.8zfurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=54507

Trust: 0.6

title:openssl-1.0.2aurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=54510

Trust: 0.6

title:openssl-1.0.1murl:http://123.124.177.30/web/xxk/bdxqById.tag?id=54509

Trust: 0.6

title:Ubuntu Security Notice: openssl vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2537-1

Trust: 0.1

title:Amazon Linux AMI: ALAS-2015-498url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2015-498

Trust: 0.1

title:Red Hat: Important: Red Hat JBoss Core Services Apache HTTP 2.4.23 Releaseurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20162957 - Security Advisory

Trust: 0.1

title:Tenable Security Advisories: [R6] OpenSSL '20150319' Advisory Affects Tenable Productsurl:https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories&qid=TNS-2015-04

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - April 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=2a43c5799a7dd07d6c0a92a3b040d12f

Trust: 0.1

title:Cisco: Multiple Vulnerabilities in OpenSSL (March 2015) Affecting Cisco Productsurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20150320-openssl

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=744c19dc9f4f70ad58059bf8733ec9c1

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - January 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=eaf98750f1130c39e83765575c69e165

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=523d3f220a64ff01dd95e064bd37566a

Trust: 0.1

title:Symantec Security Advisories: SA92 : OpenSSL Security Advisory 19-Mar-2015url:https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories&qid=07adc2b6f5910b64efc7296f227b9f10

Trust: 0.1

title:Citrix Security Bulletins: Multiple Security Vulnerabilities in Citrix NetScaler Platform IPMI Lights Out Management (LOM) firmwareurl:https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins&qid=eb059834b7f24e2562bcf592b6d0afbc

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - July 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=459961024c4bdce7bb3a1a40a65a6f2e

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - January 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=63802a6c83b107c4e6e0c7f9241a66a8

Trust: 0.1

title: - url:https://github.com/Live-Hack-CVE/CVE-2015-0209

Trust: 0.1

sources: VULMON: CVE-2015-0209 // CNNVD: CNNVD-201503-396

EXTERNAL IDS

db:NVDid:CVE-2015-0209

Trust: 3.0

db:JUNIPERid:JSA10680

Trust: 2.0

db:BIDid:73239

Trust: 2.0

db:SECTRACKid:1031929

Trust: 1.7

db:MCAFEEid:SB10110

Trust: 1.7

db:SIEMENSid:SSA-412672

Trust: 1.7

db:AUSCERTid:ESB-2022.0696

Trust: 0.6

db:CNNVDid:CNNVD-201503-396

Trust: 0.6

db:ICS CERTid:ICSA-17-094-04

Trust: 0.4

db:VULMONid:CVE-2015-0209

Trust: 0.1

db:PACKETSTORMid:133318

Trust: 0.1

db:PACKETSTORMid:130916

Trust: 0.1

db:PACKETSTORMid:133317

Trust: 0.1

db:PACKETSTORMid:131940

Trust: 0.1

db:PACKETSTORMid:130933

Trust: 0.1

db:PACKETSTORMid:133325

Trust: 0.1

db:PACKETSTORMid:132763

Trust: 0.1

db:PACKETSTORMid:130932

Trust: 0.1

db:PACKETSTORMid:130982

Trust: 0.1

db:PACKETSTORMid:131086

Trust: 0.1

sources: VULMON: CVE-2015-0209 // BID: 73239 // PACKETSTORM: 133318 // PACKETSTORM: 130916 // PACKETSTORM: 133317 // PACKETSTORM: 131940 // PACKETSTORM: 130933 // PACKETSTORM: 133325 // PACKETSTORM: 132763 // PACKETSTORM: 130932 // PACKETSTORM: 130982 // PACKETSTORM: 131086 // CNNVD: CNNVD-201503-396 // NVD: CVE-2015-0209

REFERENCES

url:https://www.openssl.org/news/secadv_20150319.txt

Trust: 2.3

url:http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html

Trust: 2.0

url:https://support.citrix.com/article/ctx216642

Trust: 2.0

url:https://access.redhat.com/articles/1384453

Trust: 1.9

url:http://rhn.redhat.com/errata/rhsa-2015-0752.html

Trust: 1.8

url:http://rhn.redhat.com/errata/rhsa-2015-0715.html

Trust: 1.8

url:https://security.gentoo.org/glsa/201503-11

Trust: 1.8

url:http://www.securityfocus.com/bid/73239

Trust: 1.8

url:https://bugzilla.redhat.com/show_bug.cgi?id=1196737

Trust: 1.7

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-march/152844.html

Trust: 1.7

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-march/152733.html

Trust: 1.7

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-march/152734.html

Trust: 1.7

url:http://www.debian.org/security/2015/dsa-3197

Trust: 1.7

url:http://lists.opensuse.org/opensuse-updates/2015-03/msg00062.html

Trust: 1.7

url:https://www.freebsd.org/security/advisories/freebsd-sa-15%3a06.openssl.asc

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00022.html

Trust: 1.7

url:http://www.ubuntu.com/usn/usn-2537-1

Trust: 1.7

url:http://www.securitytracker.com/id/1031929

Trust: 1.7

url:http://rhn.redhat.com/errata/rhsa-2015-0716.html

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:063

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:062

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=142841429220765&w=2

Trust: 1.7

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-may/156823.html

Trust: 1.7

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-may/157177.html

Trust: 1.7

url:http://lists.apple.com/archives/security-announce/2015/jun/msg00002.html

Trust: 1.7

url:http://support.apple.com/kb/ht204942

Trust: 1.7

url:http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html

Trust: 1.7

url:http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html

Trust: 1.7

url:https://bto.bluecoat.com/security-advisory/sa92

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=144050297101809&w=2

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=144050254401665&w=2

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=143213830203296&w=2

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=143748090628601&w=2

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=144050155601375&w=2

Trust: 1.7

url:http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html

Trust: 1.7

url:http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html

Trust: 1.7

url:http://rhn.redhat.com/errata/rhsa-2016-1089.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html

Trust: 1.7

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10680

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html

Trust: 1.7

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10110

Trust: 1.7

url:http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

Trust: 1.7

url:http://rhn.redhat.com/errata/rhsa-2016-2957.html

Trust: 1.7

url:https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf

Trust: 1.7

url:https://git.openssl.org/gitweb/?p=openssl.git%3ba=commit%3bh=1b4a8df38fc9ab3c089ca5765075ee53ec5bd66a

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0209

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2015-0288

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2015-0286

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2015-0287

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2015-0289

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2015-0204

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2015-0293

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2015-0292

Trust: 0.6

url:https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=1b4a8df38fc9ab3c089ca5765075ee53ec5bd66a

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.0696

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2015-0207

Trust: 0.5

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2015-0285

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2015-0208

Trust: 0.5

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.5

url:https://ics-cert.us-cert.gov/advisories/icsa-17-094-04

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-3571

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-3572

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2015-0205

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-3570

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-8275

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-3569

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2015-0206

Trust: 0.4

url:http://openssl.org/

Trust: 0.3

url:https://www.alienvault.com/forums/discussion/4885/security-advisory-alienvault-v5-0-

Trust: 0.3

url:https://support.asperasoft.com/entries/93038317-security-bulletin-vulnerabilities-in-openssl

Trust: 0.3

url:https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04746490

Trust: 0.3

url:http://seclists.org/bugtraq/2015/apr/37

Trust: 0.3

url:http://seclists.org/bugtraq/2015/aug/137

Trust: 0.3

url:http://seclists.org/bugtraq/2015/aug/134

Trust: 0.3

url:http://seclists.org/bugtraq/2015/aug/136

Trust: 0.3

url:https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04679334

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005226

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005241

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005254

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21958089

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21962334

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098144

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=nas8n1020693

Trust: 0.3

url:http://aix.software.ibm.com/aix/efixes/security/openssl_advisory13.asc

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21958903

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21963024

Trust: 0.3

url:https://www.openssl.org/news/vulnerabilities.html

Trust: 0.3

url:http://www.pexip.com/sites/pexip/files/pexip_security_bulletin_2015-04-16.pdf

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21903752

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21701028

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21963783

Trust: 0.3

url:www-01.ibm.com/support/docview.wss?uid=swg21701256

Trust: 0.3

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10680&cat=sirt_1&actp=list

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21882710

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1022183

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21964164

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21903799

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1022382

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5099273

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21902449

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21902277

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21882644

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21957903

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21902544

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21702160

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1022367

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21883028

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21699778

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21902519

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=nas8n1020716

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1022103

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21902673

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21883593

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5099272

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21700167

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21902433

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005257

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21722409

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21700411

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21960212

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21960210

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21883249

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21964410

Trust: 0.3

url:https://support.f5.com/kb/en-us/solutions/public/16000/300/sol16323.html

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21964686

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?rs=630&uid=swg21970748

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21960588

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21960668

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21903261

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21694849

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21903729

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21701326

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21701334

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21882955

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-0291

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-1787

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-0290

Trust: 0.3

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-0118

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-8142

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-0226

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-0231

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3523

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-9653

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-9705

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-0232

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-9427

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-0273

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-0231

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-9652

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-0288

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-0292

Trust: 0.2

url:https://access.redhat.com/articles/11258

Trust: 0.2

url:https://access.redhat.com/security/team/contact/

Trust: 0.2

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-0209

Trust: 0.2

url:https://bugzilla.redhat.com/):

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-0286

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-0293

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-0287

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-0289

Trust: 0.2

url:https://access.redhat.com/security/team/key/

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://github.com/live-hack-cve/cve-2015-0209

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://usn.ubuntu.com/2537-1/

Trust: 0.1

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20150320-openssl

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=39581

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-c54de3da8602433283d55e7369

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-676ddad17a06423589ee8889d0

Trust: 0.1

url:http://www.hp.com/swpublishing/mtx-72d53359c85340f899e81986a7

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0289

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0293

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0208

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0291

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0209

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0207

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0288

Trust: 0.1

url:http://openssl.org/news/secadv_20150319.txt

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1787

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0285

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0292

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0290

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0204

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0287

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5432

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5433

Trust: 0.1

url:https://h20392.www2.hp.com/portal/swdepot/displayproductinfo.do?productnumber

Trust: 0.1

url:https://www.hp.com/go/swa

Trust: 0.1

url:https://www.openssl.org/about/releasestrat.html),

Trust: 0.1

url:https://www.openssl.org/about/secpolicy.html

Trust: 0.1

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04746490&la

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-1692

Trust: 0.1

url:http://www.hp.com/go/insightupdates

Trust: 0.1

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0248

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-5107

Trust: 0.1

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04765169

Trust: 0.1

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04762744

Trust: 0.1

url:http://www.hp.com/go/smh

Trust: 0.1

url:https://security.freebsd.org/patches/sa-15:06/openssl-1.0.1.patch.asc

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0293>

Trust: 0.1

url:https://security.freebsd.org/patches/sa-15:06/openssl-0.9.8.patch

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0287>

Trust: 0.1

url:https://svnweb.freebsd.org/base?view=revision&revision=nnnnnn>

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0289>

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0286>

Trust: 0.1

url:https://security.freebsd.org/>.

Trust: 0.1

url:https://security.freebsd.org/advisories/freebsd-sa-15:06.openssl.asc>

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0209>

Trust: 0.1

url:https://www.freebsd.org/handbook/makeworld.html>.

Trust: 0.1

url:https://security.freebsd.org/patches/sa-15:06/openssl-1.0.1.patch

Trust: 0.1

url:https://www.openssl.org/news/secadv_20150319.txt>

Trust: 0.1

url:https://security.freebsd.org/patches/sa-15:06/openssl-0.9.8.patch.asc

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0288>

Trust: 0.1

sources: VULMON: CVE-2015-0209 // BID: 73239 // PACKETSTORM: 133318 // PACKETSTORM: 130916 // PACKETSTORM: 133317 // PACKETSTORM: 131940 // PACKETSTORM: 130933 // PACKETSTORM: 133325 // PACKETSTORM: 132763 // PACKETSTORM: 130932 // PACKETSTORM: 130982 // PACKETSTORM: 131086 // CNNVD: CNNVD-201503-396 // NVD: CVE-2015-0209

CREDITS

HP

Trust: 0.5

sources: PACKETSTORM: 133318 // PACKETSTORM: 133317 // PACKETSTORM: 131940 // PACKETSTORM: 133325 // PACKETSTORM: 132763

SOURCES

db:VULMONid:CVE-2015-0209
db:BIDid:73239
db:PACKETSTORMid:133318
db:PACKETSTORMid:130916
db:PACKETSTORMid:133317
db:PACKETSTORMid:131940
db:PACKETSTORMid:130933
db:PACKETSTORMid:133325
db:PACKETSTORMid:132763
db:PACKETSTORMid:130932
db:PACKETSTORMid:130982
db:PACKETSTORMid:131086
db:CNNVDid:CNNVD-201503-396
db:NVDid:CVE-2015-0209

LAST UPDATE DATE

2024-12-20T21:47:24.768000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2015-0209date:2023-11-07T00:00:00
db:BIDid:73239date:2017-05-23T16:24:00
db:CNNVDid:CNNVD-201503-396date:2022-12-14T00:00:00
db:NVDid:CVE-2015-0209date:2024-11-21T02:22:33.237

SOURCES RELEASE DATE

db:VULMONid:CVE-2015-0209date:2015-03-19T00:00:00
db:BIDid:73239date:2015-03-19T00:00:00
db:PACKETSTORMid:133318date:2015-08-26T01:33:25
db:PACKETSTORMid:130916date:2015-03-20T04:45:06
db:PACKETSTORMid:133317date:2015-08-26T01:33:18
db:PACKETSTORMid:131940date:2015-05-20T23:06:10
db:PACKETSTORMid:130933date:2015-03-20T05:46:26
db:PACKETSTORMid:133325date:2015-08-26T01:35:08
db:PACKETSTORMid:132763date:2015-07-21T13:37:51
db:PACKETSTORMid:130932date:2015-03-20T05:41:10
db:PACKETSTORMid:130982date:2015-03-24T17:03:13
db:PACKETSTORMid:131086date:2015-03-30T21:19:09
db:CNNVDid:CNNVD-201503-396date:2015-03-20T00:00:00
db:NVDid:CVE-2015-0209date:2015-03-19T22:59:02.617