ID

VAR-201506-0231


CVE

CVE-2015-1788


TITLE

OpenSSL of crypto/bn/bn_gf2m.c of BN_GF2m_mod_inv Service disruption in functions (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2015-003080

DESCRIPTION

The BN_GF2m_mod_inv function in crypto/bn/bn_gf2m.c in OpenSSL before 0.9.8s, 1.0.0 before 1.0.0e, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b does not properly handle ECParameters structures in which the curve is over a malformed binary polynomial field, which allows remote attackers to cause a denial of service (infinite loop) via a session that uses an Elliptic Curve algorithm, as demonstrated by an attack against a server that supports client authentication. OpenSSL is prone to denial-of-service vulnerability. An attacker may exploit this issue to cause a denial-of-service condition. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04760669 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04760669 Version: 1 HPSBUX03388 SSRT102180 rev.1 - HP-UX running OpenSSL, Remote Disclosure of Information NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2015-08-05 Last Updated: 2015-08-05 Potential Security Impact: Remote disclosure of information Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY A potential security vulnerability has been identified with HP-UX running OpenSSL with SSL/TLS enabled. This is the TLS vulnerability using US export-grade 512-bit keys in Diffie-Hellman key exchange known as Logjam which could be exploited remotely resulting in disclosure of information. References: CVE-2015-4000: DHE man-in-the-middle protection (Logjam). BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2015-4000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2015-1788 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2015-1789 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2015-1790 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-1791 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2015-1792 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-1793 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP has provided an updated version of OpenSSL to resolve this vulnerability. A new B.11.31 depot for OpenSSL_A.01.00.01p is available here: https://h20392.www2.hp.com/portal/swdepot/displayProductInfo.do?productNumber =OPENSSL11I MANUAL ACTIONS: Yes - Update PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa The following text is for use by the HP-UX Software Assistant. AFFECTED VERSIONS HP-UX B.11.31 ================== openssl.OPENSSL-CER openssl.OPENSSL-CONF openssl.OPENSSL-DOC openssl.OPENSSL-INC openssl.OPENSSL-LIB openssl.OPENSSL-MAN openssl.OPENSSL-MIS openssl.OPENSSL-PRNG openssl.OPENSSL-PVT openssl.OPENSSL-RUN openssl.OPENSSL-SRC action: install revision A.01.00.01p or subsequent END AFFECTED VERSIONS HISTORY Version:1 (rev.1) - 5 August 2015 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2015 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) iEYEARECAAYFAlXCSD4ACgkQ4B86/C0qfVlKnQCg5XcK1amrTACEyDY3QtJF75u2 L90AnAgGXxSCZgBVzDQCAezbHbrHPwtg =74KM -----END PGP SIGNATURE----- . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201506-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: OpenSSL: Multiple vulnerabilities Date: June 22, 2015 Bugs: #551832 ID: 201506-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in OpenSSL that can result in either Denial of Service or information disclosure. Background ========== OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security as well as a general purpose cryptography library. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-libs/openssl < 1.0.1o >= 0.9.8z_p7 >= 1.0.1o Description =========== Multiple vulnerabilities have been found in OpenSSL. Please review the CVE identifiers referenced below for details. Workaround ========== There is no known workaround at this time. Resolution ========== All OpenSSL 1.0.1 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.1o" All OpenSSL 0.9.8 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8z_p7" References ========== [ 1 ] CVE-2014-8176 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8176 [ 2 ] CVE-2015-1788 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1788 [ 3 ] CVE-2015-1789 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1789 [ 4 ] CVE-2015-1790 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1790 [ 5 ] CVE-2015-1791 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1791 [ 6 ] CVE-2015-1792 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1792 [ 7 ] CVE-2015-4000 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4000 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201506-02 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2015 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . The vulnerabilities could be exploited remotely resulting in Denial of Service (DoS) or unauthorized access. References: - CVE-2014-8176 - Remote Denial of Service (DoS) - CVE-2015-1788 - Remote Denial of Service (DoS) - CVE-2015-1789 - Remote Denial of Service (DoS) - CVE-2015-1790 - Remote Denial of Service (DoS) - CVE-2015-1791 - Remote Denial of Service (DoS) - CVE-2015-1792 - Remote Denial of Service (DoS) - CVE-2015-1793 - Remote Unauthorized Access - PSRT110158, SSRT102264 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. Please refer to the RESOLUTION below for a list of impacted products. **COMWARE 5 Products** + **A6600 (Comware 5) - Version: R3303P23** * HP Network Products - JC165A HP 6600 RPE-X1 Router Module - JC177A HP 6608 Router - JC177B HP 6608 Router Chassis - JC178A HP 6604 Router Chassis - JC178B HP 6604 Router Chassis - JC496A HP 6616 Router Chassis - JC566A HP 6600 RSE-X1 Router Main Processing Unit - JG780A HP 6600 RSE-X1 TAA-compliant Main Processing Unit - JG781A HP 6600 RPE-X1 TAA-compliant Main Processing Unit + **HSR6602 (Comware 5) - Version: R3303P23** * HP Network Products - JC176A HP 6602 Router Chassis - JG353A HP HSR6602-G Router - JG354A HP HSR6602-XG Router - JG355A HP 6600 MCP-X1 Router Main Processing Unit - JG356A HP 6600 MCP-X2 Router Main Processing Unit - JG776A HP HSR6602-G TAA-compliant Router - JG777A HP HSR6602-XG TAA-compliant Router - JG778A HP 6600 MCP-X2 Router TAA-compliant Main Processing Unit + **HSR6800 (Comware 5) - Version: R3303P23** * HP Network Products - JG361A HP HSR6802 Router Chassis - JG361B HP HSR6802 Router Chassis - JG362A HP HSR6804 Router Chassis - JG362B HP HSR6804 Router Chassis - JG363A HP HSR6808 Router Chassis - JG363B HP HSR6808 Router Chassis - JG364A HP HSR6800 RSE-X2 Router Main Processing Unit - JG779A HP HSR6800 RSE-X2 Router TAA-compliant Main Processing Unit + **MSR20 (Comware 5) - Version: R2514P10** * HP Network Products - JD432A HP A-MSR20-21 Router - JD662A HP MSR20-20 Router - JD663A HP A-MSR20-21 Router - JD663B HP MSR20-21 Router - JD664A HP MSR20-40 Router - JF228A HP MSR20-40 Router - JF283A HP MSR20-20 Router + **MSR20-1X (Comware 5) - Version: R2514P10** * HP Network Products - JD431A HP MSR20-10 Router - JD667A HP MSR20-15 IW Multi-Service Router - JD668A HP MSR20-13 Multi-Service Router - JD669A HP MSR20-13 W Multi-Service Router - JD670A HP MSR20-15 A Multi-Service Router - JD671A HP MSR20-15 AW Multi-Service Router - JD672A HP MSR20-15 I Multi-Service Router - JD673A HP MSR20-11 Multi-Service Router - JD674A HP MSR20-12 Multi-Service Router - JD675A HP MSR20-12 W Multi-Service Router - JD676A HP MSR20-12 T1 Multi-Service Router - JF236A HP MSR20-15-I Router - JF237A HP MSR20-15-A Router - JF238A HP MSR20-15-I-W Router - JF239A HP MSR20-11 Router - JF240A HP MSR20-13 Router - JF241A HP MSR20-12 Router - JF806A HP MSR20-12-T Router - JF807A HP MSR20-12-W Router - JF808A HP MSR20-13-W Router - JF809A HP MSR20-15-A-W Router - JF817A HP MSR20-15 Router - JG209A HP MSR20-12-T-W Router (NA) - JG210A HP MSR20-13-W Router (NA) + **MSR 30 (Comware 5) - Version: R2514P10** * HP Network Products - JD654A HP MSR30-60 POE Multi-Service Router - JD657A HP MSR30-40 Multi-Service Router - JD658A HP MSR30-60 Multi-Service Router - JD660A HP MSR30-20 POE Multi-Service Router - JD661A HP MSR30-40 POE Multi-Service Router - JD666A HP MSR30-20 Multi-Service Router - JF229A HP MSR30-40 Router - JF230A HP MSR30-60 Router - JF232A HP RTMSR3040-AC-OVSAS-H3 - JF235A HP MSR30-20 DC Router - JF284A HP MSR30-20 Router - JF287A HP MSR30-40 DC Router - JF801A HP MSR30-60 DC Router - JF802A HP MSR30-20 PoE Router - JF803A HP MSR30-40 PoE Router - JF804A HP MSR30-60 PoE Router - JG728A HP MSR30-20 TAA-compliant DC Router - JG729A HP MSR30-20 TAA-compliant Router + **MSR 30-16 (Comware 5) - Version: R2514P10** * HP Network Products - JD659A HP MSR30-16 POE Multi-Service Router - JD665A HP MSR30-16 Multi-Service Router - JF233A HP MSR30-16 Router - JF234A HP MSR30-16 PoE Router + **MSR 30-1X (Comware 5) - Version: R2514P10** * HP Network Products - JF800A HP MSR30-11 Router - JF816A HP MSR30-10 2 FE /2 SIC /1 MIM MS Rtr - JG182A HP MSR30-11E Router - JG183A HP MSR30-11F Router - JG184A HP MSR30-10 DC Router + **MSR 50 (Comware 5) - Version: R2514P10** * HP Network Products - JD433A HP MSR50-40 Router - JD653A HP MSR50 Processor Module - JD655A HP MSR50-40 Multi-Service Router - JD656A HP MSR50-60 Multi-Service Router - JF231A HP MSR50-60 Router - JF285A HP MSR50-40 DC Router - JF640A HP MSR50-60 Rtr Chassis w DC PwrSupply + **MSR 50-G2 (Comware 5) - Version: R2514P10** * HP Network Products - JD429A HP MSR50 G2 Processor Module - JD429B HP MSR50 G2 Processor Module + **MSR 9XX (Comware 5) - Version: R2514P10** * HP Network Products - JF812A HP MSR900 Router - JF813A HP MSR920 Router - JF814A HP MSR900-W Router - JF815A HP MSR920 2FEWAN/8FELAN/.11 b/g Rtr - JG207A HP MSR900-W Router (NA) - JG208A HP MSR920-W Router (NA) + **MSR 93X (Comware 5) - Version: R2514P10** * HP Network Products - JG511A HP MSR930 Router - JG511B HP MSR930 Router - JG512A HP MSR930 Wireless Router - JG513A HP MSR930 3G Router - JG513B HP MSR930 3G Router - JG514A HP MSR931 Router - JG514B HP MSR931 Router - JG515A HP MSR931 3G Router - JG516A HP MSR933 Router - JG517A HP MSR933 3G Router - JG518A HP MSR935 Router - JG518B HP MSR935 Router - JG519A HP MSR935 Wireless Router - JG520A HP MSR935 3G Router - JG531A HP MSR931 Dual 3G Router - JG531B HP MSR931 Dual 3G Router - JG596A HP MSR930 4G LTE/3G CDMA Router - JG597A HP MSR936 Wireless Router - JG665A HP MSR930 4G LTE/3G WCDMA Global Router - JG704A HP MSR930 4G LTE/3G WCDMA ATT Router - JH009A HP MSR931 Serial (TI) Router - JH010A HP MSR933 G.SHDSL (TI) Router - JH011A HP MSR935 ADSL2+ (TI) Router - JH012A HP MSR930 Wireless 802.11n (NA) Router - JH012B HP MSR930 Wireless 802.11n (NA) Router - JH013A HP MSR935 Wireless 802.11n (NA) Router + **MSR1000 (Comware 5) - Version: R2514P10** * HP Network Products - JG732A HP MSR1003-8 AC Router + **12500 (Comware 5) - Version: R1829P01** * HP Network Products - JC072B HP 12500 Main Processing Unit - JC085A HP A12518 Switch Chassis - JC086A HP A12508 Switch Chassis - JC652A HP 12508 DC Switch Chassis - JC653A HP 12518 DC Switch Chassis - JC654A HP 12504 AC Switch Chassis - JC655A HP 12504 DC Switch Chassis - JC808A HP 12500 TAA Main Processing Unit - JF430A HP A12518 Switch Chassis - JF430B HP 12518 Switch Chassis - JF430C HP 12518 AC Switch Chassis - JF431A HP A12508 Switch Chassis - JF431B HP 12508 Switch Chassis - JF431C HP 12508 AC Switch Chassis + **9500E (Comware 5) - Version: R1829P01** * HP Network Products - JC124A HP A9508 Switch Chassis - JC124B HP 9505 Switch Chassis - JC125A HP A9512 Switch Chassis - JC125B HP 9512 Switch Chassis - JC474A HP A9508-V Switch Chassis - JC474B HP 9508-V Switch Chassis + **10500 (Comware 5) - Version: R1210P01** * HP Network Products - JC611A HP 10508-V Switch Chassis - JC612A HP 10508 Switch Chassis - JC613A HP 10504 Switch Chassis - JC614A HP 10500 Main Processing Unit - JC748A HP 10512 Switch Chassis - JG375A HP 10500 TAA-compliant Main Processing Unit - JG820A HP 10504 TAA-compliant Switch Chassis - JG821A HP 10508 TAA-compliant Switch Chassis - JG822A HP 10508-V TAA-compliant Switch Chassis - JG823A HP 10512 TAA-compliant Switch Chassis + **7500 (Comware 5) - Version: R6710P01** * HP Network Products - JC666A HP 7503-S 144Gbps Fabric/MPU with PoE Upgradable 20-port Gig-T/4-port GbE Combo - JC697A HP 7502 TAA-compliant Main Processing Unit - JC698A HP 7503-S 144Gbps TAA Fabric / MPU with 16 GbE SFP Ports and 8 GbE Combo Ports - JC699A HP 7500 384Gbps TAA-compliant Fabric / MPU with 2 10GbE XFP Ports - JC700A HP 7500 384Gbps TAA-compliant Fabric / Main Processing Unit - JC701A HP 7500 768Gbps TAA-compliant Fabric / Main Processing Unit - JD193A HP 7500 384Gbps Fabric Module with 2 XFP Ports - JD193B HP 7500 384Gbps Fabric Module with 2 XFP Ports - JD194A HP 7500 384Gbps Fabric Module - JD194B HP 7500 384Gbps Fabric Module - JD195A HP 7500 384Gbps Advanced Fabric Module - JD196A HP 7502 Fabric Module - JD220A HP 7500 768Gbps Fabric Module - JD224A HP 7500 384Gbps Fabric Module with 12 SFP Ports - JD238A HP 7510 Switch Chassis - JD238B HP 7510 Switch Chassis - JD239A HP 7506 Switch Chassis - JD239B HP 7506 Switch Chassis - JD240A HP 7503 Switch Chassis - JD240B HP 7503 Switch Chassis - JD241A HP 7506-V Switch Chassis - JD241B HP 7506-V Switch Chassis - JD242A HP 7502 Switch Chassis - JD242B HP 7502 Switch Chassis - JD243A HP 7503-S Switch Chassis with 1 Fabric Slot - JD243B HP 7503-S Switch Chassis with 1 Fabric Slot - JE164A HP E7902 Switch Chassis - JE165A HP E7903 Switch Chassis - JE166A HP E7903 1 Fabric Slot Switch Chassis - JE167A HP E7906 Switch Chassis - JE168A HP E7906 Vertical Switch Chassis - JE169A HP E7910 Switch Chassis + **5830 (Comware 5) - Version: R1118P13** * HP Network Products - JC691A HP 5830AF-48G Switch with 1 Interface Slot - JC694A HP 5830AF-96G Switch - JG316A HP 5830AF-48G TAA-compliant Switch w/1 Interface Slot - JG374A HP 5830AF-96G TAA-compliant Switch + **5800 (Comware 5) - Version: R1809P11** * HP Network Products - JC099A HP 5800-24G-PoE Switch - JC099B HP 5800-24G-PoE+ Switch - JC100A HP 5800-24G Switch - JC100B HP 5800-24G Switch - JC101A HP 5800-48G Switch with 2 Slots - JC101B HP 5800-48G-PoE+ Switch with 2 Interface Slots - JC103A HP 5800-24G-SFP Switch - JC103B HP 5800-24G-SFP Switch with 1 Interface Slot - JC104A HP 5800-48G-PoE Switch - JC104B HP 5800-48G-PoE+ Switch with 1 Interface Slot - JC105A HP 5800-48G Switch - JC105B HP 5800-48G Switch with 1 Interface Slot - JG254A HP 5800-24G-PoE+ TAA-compliant Switch - JG254B HP 5800-24G-PoE+ TAA-compliant Switch - JG255A HP 5800-24G TAA-compliant Switch - JG255B HP 5800-24G TAA-compliant Switch - JG256A HP 5800-24G-SFP TAA-compliant Switch with 1 Interface Slot - JG256B HP 5800-24G-SFP TAA-compliant Switch with 1 Interface Slot - JG257A HP 5800-48G-PoE+ TAA-compliant Switch with 1 Interface Slot - JG257B HP 5800-48G-PoE+ TAA-compliant Switch with 1 Interface Slot - JG258A HP 5800-48G TAA-compliant Switch with 1 Interface Slot - JG258B HP 5800-48G TAA-compliant Switch with 1 Interface Slot - JG225A HP 5800AF-48G Switch - JG225B HP 5800AF-48G Switch - JG242A HP 5800-48G-PoE+ TAA-compliant Switch with 2 Interface Slots - JG242B HP 5800-48G-PoE+ TAA-compliant Switch with 2 Interface - JG243A HP 5820-24XG-SFP+ TAA-compliant Switch - JG243B HP 5820-24XG-SFP+ TAA-compliant Switch - JG259A HP 5820X-14XG-SFP+ TAA-compliant Switch with 2 Interface Slots & 1 OAA Slot - JG259B HP 5820-14XG-SFP+ TAA-compliant Switch with 2 Interface Slots and 1 OAA Slot - JC106A HP 5820-14XG-SFP+ Switch with 2 Slots - JC106B HP 5820-14XG-SFP+ Switch with 2 Interface Slots & 1 OAA Slot - JG219A HP 5820AF-24XG Switch - JG219B HP 5820AF-24XG Switch - JC102A HP 5820-24XG-SFP+ Switch - JC102B HP 5820-24XG-SFP+ Switch + **5500 HI (Comware 5) - Version: R5501P17** * HP Network Products - JG311A HP 5500-24G-4SFP HI Switch with 2 Interface Slots - JG312A HP 5500-48G-4SFP HI Switch with 2 Interface Slots - JG541A HP 5500-24G-PoE+-4SFP HI Switch with 2 Interface Slots - JG542A HP 5500-48G-PoE+-4SFP HI Switch with 2 Interface Slots - JG543A HP 5500-24G-SFP HI Switch with 2 Interface Slots - JG679A HP 5500-24G-PoE+-4SFP HI TAA-compliant Switch with 2 Interface Slots - JG680A HP 5500-48G-PoE+-4SFP HI TAA-compliant Switch with 2 Interface Slots - JG681A HP 5500-24G-SFP HI TAA-compliant Switch with 2 Interface Slots + **5500 EI (Comware 5) - Version: R2221P19** * HP Network Products - JD373A HP 5500-24G DC EI Switch - JD374A HP 5500-24G-SFP EI Switch - JD375A HP 5500-48G EI Switch - JD376A HP 5500-48G-PoE EI Switch - JD377A HP 5500-24G EI Switch - JD378A HP 5500-24G-PoE EI Switch - JD379A HP 5500-24G-SFP DC EI Switch - JG240A HP 5500-48G-PoE+ EI Switch with 2 Interface Slots - JG241A HP 5500-24G-PoE+ EI Switch with 2 Interface Slots - JG249A HP 5500-24G-SFP EI TAA-compliant Switch with 2 Interface - JG250A HP 5500-24G EI TAA-compliant Switch with 2 Interface Slots - JG251A HP 5500-48G EI TAA-compliant Switch with 2 Interface Slots - JG252A HP 5500-24G-PoE+ EI TAA-compliant Switch with 2 Interface Slots - JG253A HP 5500-48G-PoE+ EI TAA-compliant Switch with 2 Interface Slots + **4800G (Comware 5) - Version: R2221P19** * HP Network Products - JD007A HP 4800-24G Switch - JD008A HP 4800-24G-PoE Switch - JD009A HP 4800-24G-SFP Switch - JD010A HP 4800-48G Switch - JD011A HP 4800-48G-PoE Switch + **5500SI (Comware 5) - Version: R2221P20** * HP Network Products - JD369A HP 5500-24G SI Switch - JD370A HP 5500-48G SI Switch - JD371A HP 5500-24G-PoE SI Switch - JD372A HP 5500-48G-PoE SI Switch - JG238A HP 5500-24G-PoE+ SI Switch with 2 Interface Slots - JG239A HP 5500-48G-PoE+ SI Switch with 2 Interface Slots + **4500G (Comware 5) - Version: R2221P20** * HP Network Products - JF428A HP 4510-48G Switch - JF847A HP 4510-24G Switch + **5120 EI (Comware 5) - Version: R2221P20** * HP Network Products - JE066A HP 5120-24G EI Switch - JE067A HP 5120-48G EI Switch - JE068A HP 5120-24G EI Switch with 2 Interface Slots - JE069A HP 5120-48G EI Switch with 2 Interface Slots - JE070A HP 5120-24G-PoE EI 2-slot Switch - JE071A HP 5120-48G-PoE EI 2-slot Switch - JG236A HP 5120-24G-PoE+ EI Switch with 2 Interface Slots - JG237A HP 5120-48G-PoE+ EI Switch with 2 Interface Slots - JG245A HP 5120-24G EI TAA-compliant Switch with 2 Interface Slots - JG246A HP 5120-48G EI TAA-compliant Switch with 2 Interface Slots - JG247A HP 5120-24G-PoE+ EI TAA-compliant Switch with 2 Slots - JG248A HP 5120-48G-PoE+ EI TAA-compliant Switch with 2 Slots + **4210G (Comware 5) - Version: R2221P20** * HP Network Products - JF844A HP 4210-24G Switch - JF845A HP 4210-48G Switch - JF846A HP 4210-24G-PoE Switch + **5120 SI (Comware 5) - Version: R1516** * HP Network Products - JE072A HP 5120-48G SI Switch - JE072B HPE 5120 48G SI Switch - JE073A HP 5120-16G SI Switch - JE073B HPE 5120 16G SI Switch - JE074A HP 5120-24G SI Switch - JE074B HPE 5120 24G SI Switch - JG091A HP 5120-24G-PoE+ (370W) SI Switch - JG091B HPE 5120 24G PoE+ (370W) SI Switch - JG092A HP 5120-24G-PoE+ (170W) SI Switch - JG309B HPE 5120 8G PoE+ (180W) SI Switch - JG310B HPE 5120 8G PoE+ (65W) SI Switch + **3610 (Comware 5) - Version: R5319P14** * HP Network Products - JD335A HP 3610-48 Switch - JD336A HP 3610-24-4G-SFP Switch - JD337A HP 3610-24-2G-2G-SFP Switch - JD338A HP 3610-24-SFP Switch + **3600V2 (Comware 5) - Version: R2110P06** * HP Network Products - JG299A HP 3600-24 v2 EI Switch - JG299B HP 3600-24 v2 EI Switch - JG300A HP 3600-48 v2 EI Switch - JG300B HP 3600-48 v2 EI Switch - JG301A HP 3600-24-PoE+ v2 EI Switch - JG301B HP 3600-24-PoE+ v2 EI Switch - JG301C HP 3600-24-PoE+ v2 EI Switch - JG302A HP 3600-48-PoE+ v2 EI Switch - JG302B HP 3600-48-PoE+ v2 EI Switch - JG302C HP 3600-48-PoE+ v2 EI Switch - JG303A HP 3600-24-SFP v2 EI Switch - JG303B HP 3600-24-SFP v2 EI Switch - JG304A HP 3600-24 v2 SI Switch - JG304B HP 3600-24 v2 SI Switch - JG305A HP 3600-48 v2 SI Switch - JG305B HP 3600-48 v2 SI Switch - JG306A HP 3600-24-PoE+ v2 SI Switch - JG306B HP 3600-24-PoE+ v2 SI Switch - JG306C HP 3600-24-PoE+ v2 SI Switch - JG307A HP 3600-48-PoE+ v2 SI Switch - JG307B HP 3600-48-PoE+ v2 SI Switch - JG307C HP 3600-48-PoE+ v2 SI Switch + **3100V2-48 (Comware 5) - Version: R2110P06** * HP Network Products - JG315A HP 3100-48 v2 Switch - JG315B HP 3100-48 v2 Switch + **HP870 (Comware 5) - Version: R2607P46** * HP Network Products - JG723A HP 870 Unified Wired-WLAN Appliance - JG725A HP 870 Unified Wired-WLAN TAA-compliant Appliance + **HP850 (Comware 5) - Version: R2607P46** * HP Network Products - JG722A HP 850 Unified Wired-WLAN Appliance - JG724A HP 850 Unified Wired-WLAN TAA-compliant Appliance + **HP830 (Comware 5) - Version: R3507P46** * HP Network Products - JG640A HP 830 24-Port PoE+ Unified Wired-WLAN Switch - JG641A HP 830 8-port PoE+ Unified Wired-WLAN Switch - JG646A HP 830 24-Port PoE+ Unified Wired-WLAN TAA-compliant Switch - JG647A HP 830 8-Port PoE+ Unified Wired-WLAN TAA-compliant + **HP6000 (Comware 5) - Version: R2507P46** * HP Network Products - JG639A HP 10500/7500 20G Unified Wired-WLAN Module - JG645A HP 10500/7500 20G Unified Wired-WLAN TAA-compliant Module + **WX5004-EI (Comware 5) - Version: R2507P46** * HP Network Products - JD447B HP WX5002 Access Controller - JD448A HP WX5004 Access Controller - JD448B HP WX5004 Access Controller - JD469A HP WX5004 Access Controller + **SecBlade FW (Comware 5) - Version: R3181P07** * HP Network Products - JC635A HP 12500 VPN Firewall Module - JD245A HP 9500 VPN Firewall Module - JD249A HP 10500/7500 Advanced VPN Firewall Module - JD250A HP 6600 Firewall Processing Router Module - JD251A HP 8800 Firewall Processing Module - JD255A HP 5820 VPN Firewall Module + **F1000-E (Comware 5) - Version: R3181P07** * HP Network Products - JD272A HP F1000-E VPN Firewall Appliance + **F1000-A-EI (Comware 5) - Version: R3734P08** * HP Network Products - JG214A HP F1000-A-EI VPN Firewall Appliance + **F1000-S-EI (Comware 5) - Version: R3734P08** * HP Network Products - JG213A HP F1000-S-EI VPN Firewall Appliance + **F5000-A (Comware 5) - Version: F3210P26** * HP Network Products - JD259A HP A5000-A5 VPN Firewall Chassis - JG215A HP F5000 Firewall Main Processing Unit - JG216A HP F5000 Firewall Standalone Chassis + **U200S and CS (Comware 5) - Version: F5123P33** * HP Network Products - JD273A HP U200-S UTM Appliance + **U200A and M (Comware 5) - Version: F5123P33** * HP Network Products - JD275A HP U200-A UTM Appliance + **F5000-C/S (Comware 5) - Version: R3811P05** * HP Network Products - JG650A HP F5000-C VPN Firewall Appliance - JG370A HP F5000-S VPN Firewall Appliance + **SecBlade III (Comware 5) - Version: R3820P06** * HP Network Products - JG371A HP 12500 20Gbps VPN Firewall Module - JG372A HP 10500/11900/7500 20Gbps VPN Firewall Module + **6600 RSE RU (Comware 5 Low Encryption SW) - Version: R3303P23-RU** * HP Network Products - JC177A HP 6608 Router - JC177B HP 6608 Router Chassis - JC178A HP 6604 Router Chassis - JC178B HP 6604 Router Chassis - JC496A HP 6616 Router Chassis - JC566A HP 6600 RSE-X1 Router Main Processing Unit - JG780A HP 6600 RSE-X1 TAA-compliant Main Processing Unit + **6600 RPE RU (Comware 5 Low Encryption SW) - Version: R3303P23-RU** * HP Network Products - JC165A) HP 6600 RPE-X1 Router Module - JG781A) HP 6600 RPE-X1 TAA-compliant Main Processing Unit + **6602 RU (Comware 5 Low Encryption SW) - Version: R3303P23-RU** * HP Network Products - JC176A) HP 6602 Router Chassis + **HSR6602 RU (Comware 5 Low Encryption SW) - Version: R3303P23-RU** * HP Network Products - JC177A HP 6608 Router - JC177B HP 6608 Router Chassis - JC178A HP 6604 Router Chassis - JC178B HP 6604 Router Chassis - JC496A HP 6616 Router Chassis - JG353A HP HSR6602-G Router - JG354A HP HSR6602-XG Router - JG355A HP 6600 MCP-X1 Router Main Processing Unit - JG356A HP 6600 MCP-X2 Router Main Processing Unit - JG776A HP HSR6602-G TAA-compliant Router - JG777A HP HSR6602-XG TAA-compliant Router - JG778A HP 6600 MCP-X2 Router TAA-compliant Main Processing Unit + **HSR6800 RU (Comware 5 Low Encryption SW) - Version: R3303P23-RU** * HP Network Products - JG361A HP HSR6802 Router Chassis - JG361B HP HSR6802 Router Chassis - JG362A HP HSR6804 Router Chassis - JG362B HP HSR6804 Router Chassis - JG363A HP HSR6808 Router Chassis - JG363B HP HSR6808 Router Chassis - JG364A HP HSR6800 RSE-X2 Router Main Processing Unit - JG779A HP HSR6800 RSE-X2 Router TAA-compliant Main Processing Unit + **SMB1910 (Comware 5) - Version: R1111** * HP Network Products - JG540A HP 1910-48 Switch - JG539A HP 1910-24-PoE+ Switch - JG538A HP 1910-24 Switch - JG537A HP 1910-8 -PoE+ Switch - JG536A HP 1910-8 Switch + **SMB1920 (Comware 5) - Version: R1109** * HP Network Products - JG928A HP 1920-48G-PoE+ (370W) Switch - JG927A HP 1920-48G Switch - JG926A HP 1920-24G-PoE+ (370W) Switch - JG925A HP 1920-24G-PoE+ (180W) Switch - JG924A HP 1920-24G Switch - JG923A HP 1920-16G Switch - JG922A HP 1920-8G-PoE+ (180W) Switch - JG921A HP 1920-8G-PoE+ (65W) Switch - JG920A HP 1920-8G Switch + **V1910 (Comware 5) - Version: R1516** * HP Network Products - JE005A HP 1910-16G Switch - JE006A HP 1910-24G Switch - JE007A HP 1910-24G-PoE (365W) Switch - JE008A HP 1910-24G-PoE(170W) Switch - JE009A HP 1910-48G Switch - JG348A HP 1910-8G Switch - JG349A HP 1910-8G-PoE+ (65W) Switch - JG350A HP 1910-8G-PoE+ (180W) Switch + **SMB 1620 (Comware 5) - Version: R1108** * HP Network Products - JG914A HP 1620-48G Switch - JG913A HP 1620-24G Switch - JG912A HP 1620-8G Switch **COMWARE 7 Products** + **12500 (Comware 7) - Version: R7376** * HP Network Products - JC072B HP 12500 Main Processing Unit - JC085A HP A12518 Switch Chassis - JC086A HP A12508 Switch Chassis - JC652A HP 12508 DC Switch Chassis - JC653A HP 12518 DC Switch Chassis - JC654A HP 12504 AC Switch Chassis - JC655A HP 12504 DC Switch Chassis - JF430A HP A12518 Switch Chassis - JF430B HP 12518 Switch Chassis - JF430C HP 12518 AC Switch Chassis - JF431A HP A12508 Switch Chassis - JF431B HP 12508 Switch Chassis - JF431C HP 12508 AC Switch Chassis - JG497A HP 12500 MPU w/Comware V7 OS - JG782A HP FF 12508E AC Switch Chassis - JG783A HP FF 12508E DC Switch Chassis - JG784A HP FF 12518E AC Switch Chassis - JG785A HP FF 12518E DC Switch Chassis - JG802A HP FF 12500E MPU + **10500 (Comware 7) - Version: R7170** * HP Network Products - JC611A HP 10508-V Switch Chassis - JC612A HP 10508 Switch Chassis - JC613A HP 10504 Switch Chassis - JC748A HP 10512 Switch Chassis - JG608A HP FlexFabric 11908-V Switch Chassis - JG609A HP FlexFabric 11900 Main Processing Unit - JG820A HP 10504 TAA Switch Chassis - JG821A HP 10508 TAA Switch Chassis - JG822A HP 10508-V TAA Switch Chassis - JG823A HP 10512 TAA Switch Chassis - JG496A HP 10500 Type A MPU w/Comware v7 OS - JH198A HP 10500 Type D Main Processing Unit with Comware v7 Operating System - JH206A HP 10500 Type D TAA-compliant with Comware v7 Operating System Main Processing Unit + **12900 (Comware 7) - Version: R1138P01** * HP Network Products - JG619A HP FlexFabric 12910 Switch AC Chassis - JG621A HP FlexFabric 12910 Main Processing Unit - JG632A HP FlexFabric 12916 Switch AC Chassis - JG634A HP FlexFabric 12916 Main Processing Unit - JH104A HP FlexFabric 12900E Main Processing Unit - JH114A HP FlexFabric 12910 TAA-compliant Main Processing Unit - JH263A HP FlexFabric 12904E Main Processing Unit - JH255A HP FlexFabric 12908E Switch Chassis - JH262A HP FlexFabric 12904E Switch Chassis - JH113A HP FlexFabric 12910 TAA-compliant Switch AC Chassis - JH103A HP FlexFabric 12916E Switch Chassis + **5900 (Comware 7) - Version: R2422P01** * HP Network Products - JC772A HP 5900AF-48XG-4QSFP+ Switch - JG296A HP 5920AF-24XG Switch - JG336A HP 5900AF-48XGT-4QSFP+ Switch - JG510A HP 5900AF-48G-4XG-2QSFP+ Switch - JG554A HP 5900AF-48XG-4QSFP+ TAA Switch - JG555A HP 5920AF-24XG TAA Switch - JG838A HP FF 5900CP-48XG-4QSFP+ Switch - JH036A HP FlexFabric 5900CP 48XG 4QSFP+ TAA-Compliant - JH037A HP 5900AF 48XGT 4QSFP+ TAA-Compliant Switch - JH038A HP 5900AF 48G 4XG 2QSFP+ TAA-Compliant + **MSR1000 (Comware 7) - Version: R0305P04** * HP Network Products - JG875A HP MSR1002-4 AC Router - JH060A HP MSR1003-8S AC Router + **MSR2000 (Comware 7) - Version: R0305P04** * HP Network Products - JG411A HP MSR2003 AC Router - JG734A HP MSR2004-24 AC Router - JG735A HP MSR2004-48 Router - JG866A HP MSR2003 TAA-compliant AC Router + **MSR3000 (Comware 7) - Version: R0305P04** * HP Network Products - JG404A HP MSR3064 Router - JG405A HP MSR3044 Router - JG406A HP MSR3024 AC Router - JG407A HP MSR3024 DC Router - JG408A HP MSR3024 PoE Router - JG409A HP MSR3012 AC Router - JG410A HP MSR3012 DC Router - JG861A HP MSR3024 TAA-compliant AC Router + **MSR4000 (Comware 7) - Version: R0305P04** * HP Network Products - JG402A HP MSR4080 Router Chassis - JG403A HP MSR4060 Router Chassis - JG412A HP MSR4000 MPU-100 Main Processing Unit - JG869A HP MSR4000 TAA-compliant MPU-100 Main Processing Unit + **VSR (Comware 7) - Version: E0321P01** * HP Network Products - JG810AAE HP VSR1001 Virtual Services Router 60 Day Evaluation Software - JG811AAE HP VSR1001 Comware 7 Virtual Services Router - JG812AAE HP VSR1004 Comware 7 Virtual Services Router - JG813AAE HP VSR1008 Comware 7 Virtual Services Router + **7900 (Comware 7) - Version: R2138P01** * HP Network Products - JG682A HP FlexFabric 7904 Switch Chassis - JG841A HP FlexFabric 7910 Switch Chassis - JG842A HP FlexFabric 7910 7.2Tbps Fabric / Main Processing Unit - JH001A HP FlexFabric 7910 2.4Tbps Fabric / Main Processing Unit - JH122A HP FlexFabric 7904 TAA-compliant Switch Chassis - JH123A HP FlexFabric 7910 TAA-compliant Switch Chassis - JH124A HP FlexFabric 7910 7.2Tbps TAA-compliant Fabric/Main Processing Unit - JH125A HP FlexFabric 7910 2.4Tbps TAA-compliant Fabric/Main Processing Unit + **5130 (Comware 7) - Version: R3109P16** * HP Network Products - JG932A HP 5130-24G-4SFP+ EI Switch - JG933A HP 5130-24G-SFP-4SFP+ EI Switch - JG934A HP 5130-48G-4SFP+ EI Switch - JG936A HP 5130-24G-PoE+-4SFP+ (370W) EI Switch - JG937A HP 5130-48G-PoE+-4SFP+ (370W) EI Switch - JG938A HP 5130-24G-2SFP+-2XGT EI Switch - JG939A HP 5130-48G-2SFP+-2XGT EI Switch - JG940A HP 5130-24G-PoE+-2SFP+-2XGT (370W) EI Switch - JG941A HP 5130-48G-PoE+-2SFP+-2XGT (370W) EI Switch - JG975A HP 5130-24G-4SFP+ EI Brazil Switch - JG976A HP 5130-48G-4SFP+ EI Brazil Switch - JG977A HP 5130-24G-PoE+-4SFP+ (370W) EI Brazil Switch - JG978A HP 5130-48G-PoE+-4SFP+ (370W) EI Brazil Switch + **5700 (Comware 7) - Version: R2422P01** * HP Network Products - JG894A HP FlexFabric 5700-48G-4XG-2QSFP+ Switch - JG895A HP FlexFabric 5700-48G-4XG-2QSFP+ TAA-compliant Switch - JG896A HP FlexFabric 5700-40XG-2QSFP+ Switch - JG897A HP FlexFabric 5700-40XG-2QSFP+ TAA-compliant Switch - JG898A HP FlexFabric 5700-32XGT-8XG-2QSFP+ Switch - JG899A HP FlexFabric 5700-32XGT-8XG-2QSFP+ TAA-compliant Switch + **5930 (Comware 7) - Version: R2422P01** * HP Network Products - JG726A HP FlexFabric 5930 32QSFP+ Switch - JG727A HP FlexFabric 5930 32QSFP+ TAA-compliant Switch - JH178A HP FlexFabric 5930 2QSFP+ 2-slot Switch - JH179A HP FlexFabric 5930 4-slot Switch - JH187A HP FlexFabric 5930 2QSFP+ 2-slot TAA-compliant Switch - JH188A HP FlexFabric 5930 4-slot TAA-compliant Switch + **HSR6600 (Comware 7) - Version: R7103P05** * HP Network Products - JG353A HP HSR6602-G Router - JG354A HP HSR6602-XG Router - JG776A HP HSR6602-G TAA-compliant Router - JG777A HP HSR6602-XG TAA-compliant Router + **HSR6800 (Comware 7) - Version: R7103P05** * HP Network Products - JG361A HP HSR6802 Router Chassis - JG361B HP HSR6802 Router Chassis - JG362A HP HSR6804 Router Chassis - JG362B HP HSR6804 Router Chassis - JG363A HP HSR6808 Router Chassis - JG363B HP HSR6808 Router Chassis - JG364A HP HSR6800 RSE-X2 Router Main Processing Unit - JG779A HP HSR6800 RSE-X2 Router TAA-compliant Main Processing - JH075A HP HSR6800 RSE-X3 Router Main Processing Unit + **1950 (Comware 7) - Version: R3109P16** * HP Network Products - JG960A HP 1950-24G-4XG Switch - JG961A HP 1950-48G-2SFP+-2XGT Switch - JG962A HP 1950-24G-2SFP+-2XGT-PoE+(370W) Switch - JG963A HP 1950-48G-2SFP+-2XGT-PoE+(370W) Switch + **7500 (Comware 7) - Version: R7170** * HP Network Products - JD238C HP 7510 Switch Chassis - JD239C HP 7506 Switch Chassis - JD240C HP 7503 Switch Chassis - JD242C HP 7502 Switch Chassis - JH207A HP 7500 1.2Tbps Fabric with 2-port 40GbE QSFP+ for IRF-Only Main Processing Unit - JH208A HP 7502 Main Processing Unit - JH209A HP 7500 2.4Tbps Fabric with 8-port 1/10GbE SFP+ and 2-port 40GbE QSFP+ Main Processing Unit **iMC Products** + **iMC Plat - Version: iMC Plat 7.1 E0303P16** * HP Network Products - JD125A HP IMC Std S/W Platform w/100-node - JD126A HP IMC Ent S/W Platform w/100-node - JD808A HP IMC Ent Platform w/100-node License - JD814A HP A-IMC Enterprise Edition Software DVD Media - JD815A HP IMC Std Platform w/100-node License - JD816A HP A-IMC Standard Edition Software DVD Media - JF288AAE HP Network Director to Intelligent Management Center Upgrade E-LTU - JF289AAE HP Enterprise Management System to Intelligent Management Center Upgrade E-LTU - JF377A HP IMC Std S/W Platform w/100-node Lic - JF377AAE HP IMC Std S/W Pltfrm w/100-node E-LTU - JF378A HP IMC Ent S/W Platform w/200-node Lic - JF378AAE HP IMC Ent S/W Pltfrm w/200-node E-LTU - JG546AAE HP IMC Basic SW Platform w/50-node E-LTU - JG548AAE HP PCM+ to IMC Bsc Upgr w/50-node E-LTU - JG549AAE HP PCM+ to IMC Std Upgr w/200-node E-LTU - JG550AAE HP PMM to IMC Bsc WLM Upgr w/150AP E-LTU - JG590AAE HP IMC Bsc WLAN Mgr SW Pltfm 50 AP E-LTU - JG659AAE HP IMC Smart Connect VAE E-LTU - JG660AAE HP IMC Smart Connect w/WLM VAE E-LTU - JG747AAE HP IMC Std SW Plat w/ 50 Nodes E-LTU - JG748AAE HP IMC Ent SW Plat w/ 50 Nodes E-LTU - JG766AAE HP IMC SmCnct Vrtl Applnc SW E-LTU - JG767AAE HP IMC SmCnct WSM Vrtl Applnc SW E-LTU - JG768AAE HP PCM+ to IMC Std Upg w/ 200-node E-LTU + **iMC iNode - Version: iNode PC 7.1 E0313, or, iNode PC 7.2 (E0401)** * HP Network Products - JD144A HP A-IMC User Access Management Software Module with 200-user License - JD147A HP IMC Endpoint Admission Defense Software Module with 200-user License - JD435A HP A-IMC Endpoint Admission Defense Client Software - JF388A HP IMC User Authentication Management Software Module with 200-user License - JF388AAE HP IMC User Authentication Management Software Module with 200-user E-LTU - JF391A HP IMC Endpoint Admission Defense Software Module with 200-user License - JF391AAE HP IMC Endpoint Admission Defense Software Module with 200-user E-LTU - JG752AAE HP IMC User Access Manager Software Module with 50-user E-LTU - JG754AAE) HP IMC Endpoint Admission Defense Software Module with 50-user E-LTU + **iMC TAM_UAM - Version: iMC UAM_TAM 7.1 (E0307)** * HP Network Products - JF388A HP IMC UAM S/W MODULE W/200-USER LICENSE - JF388AAE HP IMC UAM S/W MODULE W/200-USER E-LTU - JG752AAE HP IMC UAM SW MOD W/ 50-USER E-LTU - JG483A HP IMC TAM S/W MODULE W/100-NODE LIC - JG483AAE HP IMC TAM S/W MODULE W/100-NODE E-LTU - JG764AAE HP IMC TAM SW MOD W/ 50-NODE E-LTU + **iMC NSM - Version: iMC WSM 7.1 E0303P10** * HP Network Products - JD456A HP IMC WSM Software Module with 50-Access Point License - JF414A HP IMC Wireless Service Manager Software Module with 50-Access Point License - JF414AAE HP IMC Wireless Service Manager Software Module with 50-Access Point E-LTU - JG551AAE HP PCM+ Mobility Manager to IMC Wireless Service Manager Module Upgrade with 250 Access Point E-LTU - JG758AAE HP IMC WSM/RTLS w/ 50-node E-LTU - JG769AAE HP PCM Mobility Manager to IMC Wireless Service Manager Upg with 250-node E-LTU **VCX Products** + **VCX - Version: 9.8.18** * HP Network Products - J9672A HP VCX V7205 Platform w/ DL360 G7 Srvr - J9668A HP VCX IPC V7005 Pltfrm w/ DL120 G6 Srvr - JC517A HP VCX V7205 Platform w/DL 360 G6 Server - JE355A HP VCX V6000 Branch Platform 9.0 - JC516A HP VCX V7005 Platform w/DL 120 G6 Server - JC518A HP VCX Connect 200 Primry 120 G6 Server - J9669A HP VCX IPC V7310 Pltfrm w/ DL360 G7 Srvr - JE341A HP VCX Connect 100 Secondary - JE252A HP VCX Connect Primary MIM Module - JE253A HP VCX Connect Secondary MIM Module - JE254A HP VCX Branch MIM Module - JE355A HP VCX V6000 Branch Platform 9.0 - JD028A HP MS30-40 RTR w/VCX + T1/FXO/FXS/Mod - JD023A HP MSR30-40 Router with VCX MIM Module - JD024A HP MSR30-16 RTR w/VCX Ent Br Com MIM - JD025A HP MSR30-16 RTR w/VCX + 4FXO/2FXS Mod - JD026A HP MSR30-16 RTR w/VCX + 8FXO/4FXS Mod - JD027A HP MSR30-16 RTR w/VCX + 8BRI/4FXS Mod - JD029A HP MSR30-16 RTR w/VCX + E1/4BRI/4FXS - JE340A HP VCX Connect 100 Pri Server 9.0 - JE342A HP VCX Connect 100 Sec Server 9.0 HISTORY Version:1 (rev.1) - 5 July 2016 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Here are the details from the Slackware 14.1 ChangeLog: +--------------------------+ patches/packages/openssl-1.0.1n-i486-1_slack14.1.txz: Upgraded. +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated packages for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/openssl-0.9.8zg-i486-1_slack13.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/openssl-solibs-0.9.8zg-i486-1_slack13.0.txz Updated packages for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/openssl-0.9.8zg-x86_64-1_slack13.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/openssl-solibs-0.9.8zg-x86_64-1_slack13.0.txz Updated packages for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/openssl-0.9.8zg-i486-1_slack13.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/openssl-solibs-0.9.8zg-i486-1_slack13.1.txz Updated packages for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/openssl-0.9.8zg-x86_64-1_slack13.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/openssl-solibs-0.9.8zg-x86_64-1_slack13.1.txz Updated packages for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/openssl-0.9.8zg-i486-1_slack13.37.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/openssl-solibs-0.9.8zg-i486-1_slack13.37.txz Updated packages for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/openssl-0.9.8zg-x86_64-1_slack13.37.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/openssl-solibs-0.9.8zg-x86_64-1_slack13.37.txz Updated packages for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssl-1.0.1n-i486-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssl-solibs-1.0.1n-i486-1_slack14.0.txz Updated packages for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssl-1.0.1n-x86_64-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssl-solibs-1.0.1n-x86_64-1_slack14.0.txz Updated packages for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssl-1.0.1n-i486-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssl-solibs-1.0.1n-i486-1_slack14.1.txz Updated packages for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssl-1.0.1n-x86_64-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssl-solibs-1.0.1n-x86_64-1_slack14.1.txz Updated packages for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/openssl-solibs-1.0.1n-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/openssl-1.0.1n-i586-1.txz Updated packages for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/a/openssl-solibs-1.0.1n-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/openssl-1.0.1n-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 packages: 383ecfed6bfef1440a44d7082745848a openssl-0.9.8zg-i486-1_slack13.0.txz fb186187ffa200e22d9450a9d0e321f6 openssl-solibs-0.9.8zg-i486-1_slack13.0.txz Slackware x86_64 13.0 packages: eb52318ed52fef726402f0b2a74745c5 openssl-0.9.8zg-x86_64-1_slack13.0.txz 9447927b960a01b21149e28a9783021f openssl-solibs-0.9.8zg-x86_64-1_slack13.0.txz Slackware 13.1 packages: 37f46f6b4fe2acbe217eaf7c0b33b704 openssl-0.9.8zg-i486-1_slack13.1.txz 986de2e71676f61d788a59a1e0c8de1f openssl-solibs-0.9.8zg-i486-1_slack13.1.txz Slackware x86_64 13.1 packages: 6b160ce817dcde3ae5b3a861b284387b openssl-0.9.8zg-x86_64-1_slack13.1.txz 503d891680c711162386ea7e3daadca8 openssl-solibs-0.9.8zg-x86_64-1_slack13.1.txz Slackware 13.37 packages: 5e7501b1d73d01d3d87704c3cfd3a888 openssl-0.9.8zg-i486-1_slack13.37.txz 874f0b59870dd3f259640c9930a02f99 openssl-solibs-0.9.8zg-i486-1_slack13.37.txz Slackware x86_64 13.37 packages: b6d91614458040d461dff3c3eab45206 openssl-0.9.8zg-x86_64-1_slack13.37.txz be106df5e59c2be7fa442df8ba85ad0b openssl-solibs-0.9.8zg-x86_64-1_slack13.37.txz Slackware 14.0 packages: ee7c3937e6a6d7ac7537f751af7da7b9 openssl-1.0.1n-i486-1_slack14.0.txz 758662437d33f99ec0a686cedeb1919e openssl-solibs-1.0.1n-i486-1_slack14.0.txz Slackware x86_64 14.0 packages: 2dfdc4729e93cf460018e9e30a6223dc openssl-1.0.1n-x86_64-1_slack14.0.txz 9cb4b34e97e60f6bfe4c843aabeae954 openssl-solibs-1.0.1n-x86_64-1_slack14.0.txz Slackware 14.1 packages: 5a9bf08d55615cfc097109c2e3786f7b openssl-1.0.1n-i486-1_slack14.1.txz fb1c05468e5c38d51a8ff6ac435e3a20 openssl-solibs-1.0.1n-i486-1_slack14.1.txz Slackware x86_64 14.1 packages: 1ef5cede3f954c3e4741012ffa76b750 openssl-1.0.1n-x86_64-1_slack14.1.txz ea22c288c60ae1d7ea8c5b3a1608462b openssl-solibs-1.0.1n-x86_64-1_slack14.1.txz Slackware -current packages: 56db8712d653c060f910e8915a8f8656 a/openssl-solibs-1.0.1n-i586-1.txz 6d6264c9943e27240db5c8f5ec342e27 n/openssl-1.0.1n-i586-1.txz Slackware x86_64 -current packages: e73f7aff5aa0ad14bc06428544f99ae2 a/openssl-solibs-1.0.1n-x86_64-1.txz 91b550b9eb0ac0c580e158375a93c0e4 n/openssl-1.0.1n-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the packages as root: # upgradepkg openssl-1.0.1n-i486-1_slack14.1.txz openssl-solibs-1.0.1n-i486-1_slack14.1.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com +------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. OpenSSL Security Advisory [11 Jun 2015] ======================================= DHE man-in-the-middle protection (Logjam) ==================================================================== A vulnerability in the TLS protocol allows a man-in-the-middle attacker to downgrade vulnerable TLS connections using ephemeral Diffie-Hellman key exchange to 512-bit export-grade cryptography. This vulnerability is known as Logjam (CVE-2015-4000). OpenSSL has added protection for TLS clients by rejecting handshakes with DH parameters shorter than 768 bits. This limit will be increased to 1024 bits in a future release. OpenSSL 1.0.2 users should upgrade to 1.0.2b OpenSSL 1.0.1 users should upgrade to 1.0.1n Fixes for this issue were developed by Emilia Käsper and Kurt Roeckx of the OpenSSL development team. This can be used to perform denial of service against any system which processes public keys, certificate requests or certificates. This includes TLS clients and TLS servers with client authentication enabled. This issue affects OpenSSL versions: 1.0.2 and 1.0.1. Recent 1.0.0 and 0.9.8 versions are not affected. 1.0.0d and 0.9.8r and below are affected. OpenSSL 1.0.2 users should upgrade to 1.0.2b OpenSSL 1.0.1 users should upgrade to 1.0.1n OpenSSL 1.0.0d (and below) users should upgrade to 1.0.0s OpenSSL 0.9.8r (and below) users should upgrade to 0.9.8zg This issue was reported to OpenSSL on 6th April 2015 by Joseph Birr-Pixton. The fix was developed by Andy Polyakov of the OpenSSL development team. Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789) =============================================================== Severity: Moderate X509_cmp_time does not properly check the length of the ASN1_TIME string and can read a few bytes out of bounds. In addition, X509_cmp_time accepts an arbitrary number of fractional seconds in the time string. An attacker can use this to craft malformed certificates and CRLs of various sizes and potentially cause a segmentation fault, resulting in a DoS on applications that verify certificates or CRLs. TLS clients that verify CRLs are affected. TLS clients and servers with client authentication enabled may be affected if they use custom verification callbacks. This issue affects all current OpenSSL versions: 1.0.2, 1.0.1, 1.0.0 and 0.9.8. OpenSSL 1.0.2 users should upgrade to 1.0.2b OpenSSL 1.0.1 users should upgrade to 1.0.1n OpenSSL 1.0.0 users should upgrade to 1.0.0s OpenSSL 0.9.8 users should upgrade to 0.9.8zg This issue was reported to OpenSSL on 8th April 2015 by Robert Swiecki (Google), and independently on 11th April 2015 by Hanno Böck. The fix was developed by Emilia Käsper of the OpenSSL development team. PKCS7 crash with missing EnvelopedContent (CVE-2015-1790) ========================================================= Severity: Moderate The PKCS#7 parsing code does not handle missing inner EncryptedContent correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with missing content and trigger a NULL pointer dereference on parsing. Applications that decrypt PKCS#7 data or otherwise parse PKCS#7 structures from untrusted sources are affected. OpenSSL clients and servers are not affected. This issue affects all current OpenSSL versions: 1.0.2, 1.0.1, 1.0.0 and 0.9.8. OpenSSL 1.0.2 users should upgrade to 1.0.2b OpenSSL 1.0.1 users should upgrade to 1.0.1n OpenSSL 1.0.0 users should upgrade to 1.0.0s OpenSSL 0.9.8 users should upgrade to 0.9.8zg This issue was reported to OpenSSL on 18th April 2015 by Michal Zalewski (Google). The fix was developed by Emilia Käsper of the OpenSSL development team. CMS verify infinite loop with unknown hash function (CVE-2015-1792) =================================================================== Severity: Moderate When verifying a signedData message the CMS code can enter an infinite loop if presented with an unknown hash function OID. This can be used to perform denial of service against any system which verifies signedData messages using the CMS code. This issue affects all current OpenSSL versions: 1.0.2, 1.0.1, 1.0.0 and 0.9.8. OpenSSL 1.0.2 users should upgrade to 1.0.2b OpenSSL 1.0.1 users should upgrade to 1.0.1n OpenSSL 1.0.0 users should upgrade to 1.0.0s OpenSSL 0.9.8 users should upgrade to 0.9.8zg This issue was reported to OpenSSL on 31st March 2015 by Johannes Bauer. The fix was developed by Dr. Stephen Henson of the OpenSSL development team. Race condition handling NewSessionTicket (CVE-2015-1791) ======================================================== Severity: Low If a NewSessionTicket is received by a multi-threaded client when attempting to reuse a previous ticket then a race condition can occur potentially leading to a double free of the ticket data. This issue affects all current OpenSSL versions: 1.0.2, 1.0.1, 1.0.0 and 0.9.8. OpenSSL 1.0.2 users should upgrade to 1.0.2b OpenSSL 1.0.1 users should upgrade to 1.0.1n OpenSSL 1.0.0 users should upgrade to 1.0.0s OpenSSL 0.9.8 users should upgrade to 0.9.8zg This issue was discovered by Emilia Käsper of the OpenSSL development team. The fix was developed by Matt Caswell of the OpenSSL development team. Invalid free in DTLS (CVE-2014-8176) ==================================== Severity: Moderate This vulnerability does not affect current versions of OpenSSL. It existed in previous OpenSSL versions and was fixed in June 2014. If a DTLS peer receives application data between the ChangeCipherSpec and Finished messages, buffering of such data may cause an invalid free, resulting in a segmentation fault or potentially, memory corruption. This issue affected older OpenSSL versions 1.0.1, 1.0.0 and 0.9.8. OpenSSL 0.9.8 DTLS users should upgrade to 0.9.8za OpenSSL 1.0.0 DTLS users should upgrade to 1.0.0m. OpenSSL 1.0.1 DTLS users should upgrade to 1.0.1h. This issue was originally reported on March 28th 2014 in https://rt.openssl.org/Ticket/Display.html?id=3286 by Praveen Kariyanahalli, and subsequently by Ivan Fratric and Felix Groebert (Google). A fix was developed by zhu qun-ying. The fix for this issue can be identified by commits bcc31166 (1.0.1), b79e6e3a (1.0.0) and 4b258e73 (0.9.8). Note ==== As per our previous announcements and our Release Strategy (https://www.openssl.org/about/releasestrat.html), support for OpenSSL versions 1.0.0 and 0.9.8 will cease on 31st December 2015. No security updates for these releases will be provided after that date. Users of these releases are advised to upgrade. References ========== URL for this Security Advisory: https://www.openssl.org/news/secadv_20150611.txt Note: the online version of the advisory may be updated with additional details over time. For details of OpenSSL severity classifications please see: https://www.openssl.org/about/secpolicy.html

Trust: 2.61

sources: NVD: CVE-2015-1788 // JVNDB: JVNDB-2015-003080 // BID: 75158 // VULMON: CVE-2015-1788 // PACKETSTORM: 132973 // PACKETSTORM: 132398 // PACKETSTORM: 137772 // PACKETSTORM: 132285 // PACKETSTORM: 137292 // PACKETSTORM: 137201 // PACKETSTORM: 169629

AFFECTED PRODUCTS

vendor:opensslmodel:opensslscope:eqversion:1.0.0e

Trust: 1.8

vendor:oraclemodel:primavera p6 enterprise project portfolio managementscope:eqversion:15.1

Trust: 1.1

vendor:oraclemodel:primavera p6 enterprise project portfolio managementscope:eqversion:8.3

Trust: 1.1

vendor:oraclemodel:primavera p6 enterprise project portfolio managementscope:eqversion:8.4

Trust: 1.1

vendor:opensslmodel:opensslscope:eqversion:1.0.1j

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1f

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0l

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0i

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1m

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0f

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1b

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0h

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1d

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0n

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0q

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1e

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.2a

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1h

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0d

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0m

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.2

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1a

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1c

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1i

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0o

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1g

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0k

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0p

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0b

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1k

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0c

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0g

Trust: 1.0

vendor:opensslmodel:opensslscope:lteversion:0.9.8zf

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0j

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1l

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0r

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0a

Trust: 1.0

vendor:junipermodel:junos 12.1x44-d20scope: - version: -

Trust: 0.9

vendor:necmodel:istoragescope:eqversion:hs series all versions

Trust: 0.8

vendor:oraclemodel:supply chain products suitescope:eqversion:of oracle transportation management 6.2

Trust: 0.8

vendor:oraclemodel:virtualizationscope:eqversion:of oracle secure global desktop 5.2

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.9.5

Trust: 0.8

vendor:hewlett packardmodel:hpe systems insight managerscope: - version: -

Trust: 0.8

vendor:necmodel:secureware/pki application development kitscope:eqversion:ver3.01

Trust: 0.8

vendor:necmodel:websamscope:eqversion:application navigator probe option ver3.1.0.x to ver4.1.0.x

Trust: 0.8

vendor:necmodel:express5800scope:eqversion:v8.0

Trust: 0.8

vendor:necmodel:secureware/pki application development kitscope:eqversion:ver3.02

Trust: 0.8

vendor:necmodel:webotx application serverscope:eqversion:foundation v8.2 to v8.5

Trust: 0.8

vendor:necmodel:webotx sip application serverscope:eqversion:st ard edition v7.1 to v8.1

Trust: 0.8

vendor:necmodel:univergescope:eqversion:3c cmm

Trust: 0.8

vendor:necmodel:webotx application serverscope:eqversion:enterprise v8.2 to v9.2

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.8.5

Trust: 0.8

vendor:oraclemodel:virtualizationscope:eqversion:of oracle secure global desktop 4.63

Trust: 0.8

vendor:necmodel:websamscope:eqversion:application navigator agent ver3.3 to ver4.1

Trust: 0.8

vendor:necmodel:webotxscope:eqversion:enterprise edition v4.2 to v6.5

Trust: 0.8

vendor:oraclemodel:virtualizationscope:eqversion:of oracle secure global desktop 4.71

Trust: 0.8

vendor:hewlett packardmodel:hpe server migration packscope: - version: -

Trust: 0.8

vendor:necmodel:enterprisedirectoryserverscope:eqversion:ver8.0

Trust: 0.8

vendor:necmodel:webotx application serverscope:eqversion:express v8.2 to v9.2

Trust: 0.8

vendor:oraclemodel:peoplesoft productsscope:eqversion:of peoplesoft enterprise peopletools 8.54

Trust: 0.8

vendor:necmodel:express5800scope:eqversion:v3.0

Trust: 0.8

vendor:necmodel:webotx application serverscope:eqversion:st ard edition v7.1

Trust: 0.8

vendor:opensslmodel:opensslscope:ltversion:1.0.1

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.10 to 10.10.4

Trust: 0.8

vendor:necmodel:ix2000 seriesscope: - version: -

Trust: 0.8

vendor:necmodel:secureware/pki application development kitscope:eqversion:ver3.0

Trust: 0.8

vendor:opensslmodel:opensslscope:ltversion:1.0.0

Trust: 0.8

vendor:necmodel:express5800scope:eqversion:v3.1

Trust: 0.8

vendor:necmodel:express5800scope:eqversion:v6.2

Trust: 0.8

vendor:necmodel:univergescope:eqversion:3c ucm

Trust: 0.8

vendor:oraclemodel:supply chain products suitescope:eqversion:of oracle transportation management 6.1

Trust: 0.8

vendor:necmodel:webotx application serverscope:eqversion:enterprise edition v7.1

Trust: 0.8

vendor:oraclemodel:e-business suitescope:eqversion:11.5.10.2

Trust: 0.8

vendor:hewlett packardmodel:hpe insight controlscope:eqversion:none

Trust: 0.8

vendor:necmodel:express5800scope:eqversion:/sg series sg3600lm/lg/lj v6.1

Trust: 0.8

vendor:necmodel:webotx application serverscope:eqversion:st ard-j edition v7.1 to v8.1

Trust: 0.8

vendor:necmodel:websamscope:eqversion:systemmanager ver5.5.2 to ver6.2.1

Trust: 0.8

vendor:oraclemodel:peoplesoft productsscope:eqversion:of peoplesoft enterprise peopletools 8.53

Trust: 0.8

vendor:hewlett packardmodel:hpe version control repository managerscope: - version: -

Trust: 0.8

vendor:necmodel:express5800scope:eqversion:/sg series intersecvm/sg v1.2

Trust: 0.8

vendor:necmodel:express5800scope:eqversion:v7.0

Trust: 0.8

vendor:necmodel:webotxscope:eqversion:web edition v4.1 to v6.5

Trust: 0.8

vendor:necmodel:webotx application serverscope:eqversion:st ard v8.2 to v9.2

Trust: 0.8

vendor:necmodel:websamscope:eqversion:jobcenter r14.1

Trust: 0.8

vendor:hewlett packardmodel:hpe matrix operating environmentscope: - version: -

Trust: 0.8

vendor:necmodel:istoragescope:eqversion:nv7500/nv5500/nv3500 series

Trust: 0.8

vendor:necmodel:express5800scope:eqversion:v7.1

Trust: 0.8

vendor:necmodel:webotx enterprise service busscope:eqversion:v6.4 to v9.2

Trust: 0.8

vendor:necmodel:webotxscope:eqversion:st ard-j edition v4.1 to v6.5

Trust: 0.8

vendor:necmodel:istoragescope:eqversion:nv7400/nv5400/nv3400 series

Trust: 0.8

vendor:necmodel:websamscope:eqversion:application navigator manager ver3.2.2 to ver4.1

Trust: 0.8

vendor:opensslmodel:opensslscope:eqversion:1.0.2b

Trust: 0.8

vendor:necmodel:webotx portalscope:eqversion:v8.2 to v9.1

Trust: 0.8

vendor:opensslmodel:opensslscope:eqversion:1.0.1n

Trust: 0.8

vendor:necmodel:webotxscope:eqversion:st ard edition v4.2 to v6.5

Trust: 0.8

vendor:necmodel:express5800scope:eqversion:v4.0

Trust: 0.8

vendor:necmodel:websamscope:eqversion:mcoperations ver3.6.2 to ver4.2

Trust: 0.8

vendor:opensslmodel:opensslscope:ltversion:1.0.2

Trust: 0.8

vendor:hewlett packardmodel:system management homepagescope: - version: -

Trust: 0.8

vendor:necmodel:webotx application serverscope:eqversion:web edition v7.1 to v8.1

Trust: 0.8

vendor:necmodel:ix3000 seriesscope: - version: -

Trust: 0.8

vendor:hewlett packardmodel:hpe insight controlscope:eqversion:server provisioning

Trust: 0.8

vendor:necmodel:secureware/pki application development kitscope:eqversion:ver3.1

Trust: 0.8

vendor:oraclemodel:fusion middlewarescope:eqversion:of oracle exalogic infrastructure eecs 2.0.6.2.3

Trust: 0.8

vendor:necmodel:webotxscope:eqversion:uddi registry v1.1 to v7.1

Trust: 0.8

vendor:necmodel:express5800scope:eqversion:/sg series univerge sg3000lg/lj

Trust: 0.8

vendor:necmodel:capssuitescope:eqversion:v3.0 to v4.0 manager component

Trust: 0.8

vendor:junipermodel:junos 12.1x46-d25scope: - version: -

Trust: 0.6

vendor:ibmmodel:storwizescope:eqversion:v70001.1

Trust: 0.3

vendor:ibmmodel:db2 advanced enterprise server editionscope:eqversion:10.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.2.0.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.0.1.10

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.3.14

Trust: 0.3

vendor:ibmmodel:db2 express editionscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3361mscope: - version: -

Trust: 0.3

vendor:ibmmodel:personal communicationsscope:eqversion:6.0.11

Trust: 0.3

vendor:ibmmodel:security access manager for web appliancescope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:cloud manager with openstackscope:eqversion:4.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.3.0.0

Trust: 0.3

vendor:ibmmodel:db2 workgroup server editionscope:eqversion:9.7

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.2.0.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:db2® connect? unlimited edition for system z®scope:eqversion:10.5

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:eqversion:6.0.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.2.6

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.2

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:smartcloud entry fix packscope:eqversion:3.211

Trust: 0.3

vendor:ibmmodel:db2 connect unlimited edition for system iscope:eqversion:9.7

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:4.0.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.6

Trust: 0.3

vendor:oraclemodel:peoplesoft enterprise peopletoolsscope:eqversion:8.53

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.12

Trust: 0.3

vendor:ibmmodel:tivoli netcool system service monitor fp1scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:4.0.0.2

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.4.1.3

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.18

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d33scope: - version: -

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.8.0.0

Trust: 0.3

vendor:ibmmodel:personal communicationsscope:eqversion:6.0.15

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0dscope: - version: -

Trust: 0.3

vendor:ibmmodel:db2 connect unlimited edition for system zscope:eqversion:9.7

Trust: 0.3

vendor:hpmodel:hp-ux b.11.22scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1escope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.5

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2.2

Trust: 0.3

vendor:hpmodel:insight orchestrationscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:8.0.0.3

Trust: 0.3

vendor:ibmmodel:i v5r4scope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.0.18

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.4

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.6.1

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.3

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1ascope: - version: -

Trust: 0.3

vendor:ibmmodel:db2® express editionscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.2

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:cloud orchestrator enterprise editionscope:eqversion:2.4.0.3

Trust: 0.3

vendor:opensslmodel:project openssl bscope:eqversion:0.9.8

Trust: 0.3

vendor:junipermodel:junos 14.1r3scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.6

Trust: 0.3

vendor:ibmmodel:smartcloud entryscope:eqversion:3.2.0.1

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.0.4

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.13

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:9.1.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.2.2

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v70007.4.0.6

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v37007.3.0.12

Trust: 0.3

vendor:hpmodel:version control agentscope:neversion:7.5.0

Trust: 0.3

vendor:ibmmodel:worklight foundation consumer editionscope:eqversion:6.20

Trust: 0.3

vendor:ibmmodel:personal communicationsscope:eqversion:6.0.14

Trust: 0.3

vendor:junipermodel:junos 13.3r5scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.15

Trust: 0.3

vendor:ibmmodel:abyp-4tl-pscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108scope:eqversion:4.4

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.2

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0.2

Trust: 0.3

vendor:ibmmodel:db2® connect? application server editionscope:eqversion:10.5

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.1209

Trust: 0.3

vendor:opensslmodel:project openssl kscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.5

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.24

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:i v5r3scope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:db2 luwscope:eqversion:10.5.0.6

Trust: 0.3

vendor:ibmmodel:netinsightscope:eqversion:8.6.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.04

Trust: 0.3

vendor:ibmmodel:db2 connect enterprise editionscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:cloud orchestrator enterprise editionscope:eqversion:2.4.0.2

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.1.0.4

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.5.0.2

Trust: 0.3

vendor:fortinetmodel:ascenlinkscope:eqversion:7.2.3

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.3

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.8

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.4.19

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:neversion:7.5.1

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d35scope: - version: -

Trust: 0.3

vendor:ibmmodel:sterling integratorscope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.3361

Trust: 0.3

vendor:hpmodel:hp-ux b.11.04scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d51scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.0.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.1

Trust: 0.3

vendor:ibmmodel:general parallel file systemscope:eqversion:4.1.0.7

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.7

Trust: 0.3

vendor:ibmmodel:sametimescope:eqversion:9.0.0.1

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.2

Trust: 0.3

vendor:citrixmodel:netscaler t1scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.1.1

Trust: 0.3

vendor:ibmmodel:worklight foundation enterprise editionscope:eqversion:6.20

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.0.0.6

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.12

Trust: 0.3

vendor:ibmmodel:workflow for bluemixscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.4.0.5

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.2

Trust: 0.3

vendor:ibmmodel:db2® connect? unlimited edition for system i®scope:eqversion:10.1

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d34scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 13.3r6scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2.17

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.7

Trust: 0.3

vendor:hpmodel:imc productsscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.4

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37001.1

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:neversion:7.1.4.9

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.3

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.2.77

Trust: 0.3

vendor:junipermodel:junos 12.1x47-d10scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv200scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:gpfs storage serverscope:eqversion:2.5

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.4

Trust: 0.3

vendor:ibmmodel:websphere transformation extender secure adapter collectionscope:eqversion:8.4.1.3

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d50scope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.5.4

Trust: 0.3

vendor:citrixmodel:command center appliancescope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos 14.1r4scope: - version: -

Trust: 0.3

vendor:ibmmodel:flashsystem 9843-ae1scope:eqversion:840

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.27

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.11

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.2.27

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.4.1.8

Trust: 0.3

vendor:susemodel:linux enterprise server sp2 ltssscope:eqversion:11

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.8

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1gscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.15

Trust: 0.3

vendor:ibmmodel:smartcloud entryscope:eqversion:3.2.0.4

Trust: 0.3

vendor:oraclemodel:communications security gatewayscope:eqversion:3.0

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.4

Trust: 0.3

vendor:ibmmodel:db2 connect application server editionscope:eqversion:10.1

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8mscope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.2

Trust: 0.3

vendor:opensslmodel:project openssl jscope:eqversion:0.9.8

Trust: 0.3

vendor:junipermodel:junos 12.3x48-d15scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:workload deployerscope:eqversion:3.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv1000scope:eqversion:4.6

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2.1

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1.4

Trust: 0.3

vendor:ibmmodel:personal communicationsscope:eqversion:6.0.13

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1.5

Trust: 0.3

vendor:ibmmodel:tivoli endpoint managerscope:eqversion:8.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50001.1

Trust: 0.3

vendor:ibmmodel:sterling connect:enterprise for unixscope:eqversion:2.5.0.0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.16

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.6

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.5

Trust: 0.3

vendor:ibmmodel:flashsystem 9848-ae1scope:eqversion:v840

Trust: 0.3

vendor:ibmmodel:elastic storage serverscope:eqversion:2.5.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.0.0.3

Trust: 0.3

vendor:ibmmodel:general parallel file systemscope:eqversion:4.1.0.8

Trust: 0.3

vendor:ibmmodel:personal communicationsscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:db2® connect? unlimited edition for system z®scope:eqversion:9.7

Trust: 0.3

vendor:ibmmodel:cloud orchestratorscope:eqversion:2.4.0.3

Trust: 0.3

vendor:ibmmodel:db2® connect? enterprise editionscope:eqversion:10.5

Trust: 0.3

vendor:ibmmodel:initiate master data service patient hubscope:eqversion:9.7

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.210

Trust: 0.3

vendor:ibmmodel:cloud orchestrator enterprise editionscope:eqversion:2.4

Trust: 0.3

vendor:citrixmodel:netscaler gatewayscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1iscope: - version: -

Trust: 0.3

vendor:ibmmodel:sdk for node.js for bluemixscope:eqversion:0.10.38

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1.9

Trust: 0.3

vendor:ibmmodel:security appscan enterprisescope:eqversion:9.0.1

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.12

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.2

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:2.1.0.1

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.913

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8316scope:eqversion:7.9.14.0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.2.0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.2.0.8

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:db2 advanced workgroup server editionscope:eqversion:9.7

Trust: 0.3

vendor:ibmmodel:rational developer for system zscope:eqversion:9.0.1.3

Trust: 0.3

vendor:ibmmodel:cloud orchestratorscope:eqversion:2.4.0.2

Trust: 0.3

vendor:junipermodel:junos 12.3x48-d20scope:neversion: -

Trust: 0.3

vendor:ibmmodel:websphere transformation extender secure adapter collectionscope:eqversion:8.4.1.1

Trust: 0.3

vendor:ibmmodel:infosphere master data management patient hubscope:eqversion:10.0

Trust: 0.3

vendor:oraclemodel:secure backupscope:eqversion:10.33

Trust: 0.3

vendor:junipermodel:junos 12.3r2scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1nscope:neversion: -

Trust: 0.3

vendor:ibmmodel:rational developer for system zscope:eqversion:9.0.11

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108scope:eqversion:4.6

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv200scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:5600v310.1

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.2

Trust: 0.3

vendor:ibmmodel:sametime unified telephonyscope:eqversion:9.0

Trust: 0.3

vendor:ubuntumodel:linuxscope:eqversion:14.10

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.15

Trust: 0.3

vendor:ibmmodel:personal communicationsscope:eqversion:6.0.9

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.6

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:neversion:7.1.2.18

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.3

Trust: 0.3

vendor:junipermodel:junos d30scope:eqversion:12.1x44

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.2.0.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:db2 workgroup server editionscope:eqversion:10.5

Trust: 0.3

vendor:ibmmodel:mobilefirst platform foundationscope:eqversion:6.3.0.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.211

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.4.19

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.4.6

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2.9

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.10

Trust: 0.3

vendor:ibmmodel:db2 connect unlimited edition for system iscope:eqversion:10.5

Trust: 0.3

vendor:ibmmodel:sterling connect:enterprise for unix ifixscope:eqversion:2.4.4.03

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.5.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.4

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.1

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8rscope: - version: -

Trust: 0.3

vendor:ibmmodel:security appscan enterprisescope:eqversion:9.0.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.3

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.7

Trust: 0.3

vendor:ibmmodel:db2 connect? application server editionscope:eqversion:10.5

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:neversion:1.2.0.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.4

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.2.1

Trust: 0.3

vendor:junipermodel:junos 15.1r2scope:neversion: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.16

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8nscope: - version: -

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:abyp-2t-1s-1l-p-mscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:general parallel file systemscope:eqversion:4.1.0.6

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.2.0.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv200scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.2.0.3

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.3

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.5

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3350mscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:5.0.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.2.0.3

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.1

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.03

Trust: 0.3

vendor:junipermodel:junos 14.2r1scope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.4.1.8

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8264tscope:eqversion:7.9.14.0

Trust: 0.3

vendor:ibmmodel:tealeaf customer experiencescope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:smartcloud provisioning for software virtual appliancescope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:sterling connect:enterprise for unixscope:eqversion:2.4.4.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.4.1.8

Trust: 0.3

vendor:ibmmodel:rational policy testerscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:db2® enterprise server editionscope:eqversion:10.5

Trust: 0.3

vendor:junipermodel:junos 14.1r2scope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.1

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.3

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.213

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:neversion:7.0.0.10

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.3.12

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50006.4

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.0.0.5

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.0.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.6

Trust: 0.3

vendor:citrixmodel:netscaler application delivery controllerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:general parallel file systemscope:eqversion:3.5.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:cognos insightscope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.1

Trust: 0.3

vendor:ibmmodel:abyp-2t-1s-1l-pscope:eqversion:0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.3

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.2.2

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.2bscope:neversion: -

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8052scope:neversion:7.11.5.0

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0.1.4

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.68

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:13.2

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8052scope:eqversion:7.11.4.0

Trust: 0.3

vendor:fortinetmodel:fortimailscope:eqversion:4.3.10

Trust: 0.3

vendor:ibmmodel:abyp-10g-2sr-2lr-1-p-mscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.3.9

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.4

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.3

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8pscope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:10.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:7.5.5

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.5

Trust: 0.3

vendor:junipermodel:junos 13.3r4scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.6.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:7.5

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.10.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.0.1.4

Trust: 0.3

vendor:junipermodel:junos 12.3r6scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.01

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.14

Trust: 0.3

vendor:ibmmodel:tealeaf customer experiencescope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv1000scope:eqversion:4.6.1

Trust: 0.3

vendor:oraclemodel:peoplesoft enterprise peopletoolsscope:eqversion:8.54

Trust: 0.3

vendor:ibmmodel:abyp-2t-2s-0l-pscope:eqversion:0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:security proventia network enterprise scannerscope:eqversion:2.3

Trust: 0.3

vendor:ibmmodel:security access manager for web appliancescope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:powerkvmscope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:sterling connect:enterprise for unix ifix03scope:eqversion:2.5.0.3

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:4.0.0.1

Trust: 0.3

vendor:ibmmodel:cloud orchestratorscope:eqversion:2.4

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.5

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0.8

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.1.0.7

Trust: 0.3

vendor:ibmmodel:tivoli netcool system service monitor fp2scope:eqversion:4.0.1

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d20scope: - version: -

Trust: 0.3

vendor:ibmmodel:worklight consumer editionscope:eqversion:6.1.0.0

Trust: 0.3

vendor:ibmmodel:smartcloud entry fix packscope:eqversion:3.2.08

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8264csscope:eqversion:7.8.11.0

Trust: 0.3

vendor:ibmmodel:gpfs storage serverscope:eqversion:2.0.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.1

Trust: 0.3

vendor:ibmmodel:cognos insightscope:eqversion:10.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.2.9.1

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.06

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.18

Trust: 0.3

vendor:ibmmodel:db2® workgroup server editionscope:eqversion:9.7

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10.3

Trust: 0.3

vendor:ibmmodel:general parallel file systemscope:neversion:3.5.0.28

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3387mscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.4

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d55scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos d40scope:eqversion:12.1x44

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d30.4scope: - version: -

Trust: 0.3

vendor:ibmmodel:db2® connect? enterprise editionscope:eqversion:9.7

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8052scope:neversion:7.9.15.0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.4

Trust: 0.3

vendor:junipermodel:junos 15.1r1scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3379mscope: - version: -

Trust: 0.3

vendor:ibmmodel:personal communicationsscope:eqversion:6.0.8

Trust: 0.3

vendor:ibmmodel:db2® advanced enterprise server editionscope:eqversion:9.7

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.6

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.0.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.2.0.8

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:abyp-0t-4s-0l-pscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos d20scope:eqversion:12.1x44

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.4

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.0.1.2

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2.2

Trust: 0.3

vendor:hpmodel:comware productsscope:eqversion:50

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.17

Trust: 0.3

vendor:oraclemodel:exalogic infrastructure eecsscope:eqversion:2.0.6.2.3

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.5

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1.2

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2.15

Trust: 0.3

vendor:ibmmodel:gpfs storage serverscope:eqversion:2.0.4

Trust: 0.3

vendor:ibmmodel:abyp-4ts-p-mscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:sterling connect:enterprise for unix ifixscope:neversion:2.5.0.38

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.07

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8qscope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:neversion:7.5.1

Trust: 0.3

vendor:ibmmodel:rational developer for iscope:eqversion:9.1.1

Trust: 0.3

vendor:ibmmodel:infosphere master data management provider hubscope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:websphere transformation extender secure adapter collectionscope:eqversion:8.4.1.2

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.7

Trust: 0.3

vendor:ibmmodel:rational application developer for websphere softwarescope:eqversion:9.1.1

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:8.0.0.1

Trust: 0.3

vendor:ibmmodel:cloud orchestratorscope:eqversion:2.4.0.1

Trust: 0.3

vendor:ibmmodel:abyp-10g-4lr-1-pscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.1.0.6

Trust: 0.3

vendor:ibmmodel:abyp-10g-4lr-1-p-mscope:eqversion:0

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11.16.09scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.4.0.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.8

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:predictiveinsightscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.2.0.8

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.02

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.4.0.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv200scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:rational application developer for websphere softwarescope:eqversion:9.1

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:5.3

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:14.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.5.0.2

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:4.0.4

Trust: 0.3

vendor:ibmmodel:db2 advanced workgroup server editionscope:eqversion:10.5

Trust: 0.3

vendor:ibmmodel:db2 enterprise server editionscope:eqversion:9.7

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.07

Trust: 0.3

vendor:junipermodel:junos 12.3x48-d30scope:neversion: -

Trust: 0.3

vendor:ibmmodel:smartcloud entry fixpackscope:eqversion:3.2.0.413

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d10scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1cscope: - version: -

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:2.1.1.0

Trust: 0.3

vendor:ibmmodel:predictiveinsightscope:eqversion:8.6

Trust: 0.3

vendor:ibmmodel:predictiveinsightscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:smartcloud entryscope:eqversion:3.2.0.2

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.5

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.1.0.1

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.1768

Trust: 0.3

vendor:ibmmodel:elastic storage serverscope:eqversion:3.0.1

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:abyp-0t-0s-4l-p-mscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.38

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.0.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.3

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1fscope: - version: -

Trust: 0.3

vendor:ibmmodel:db2® enterprise server editionscope:eqversion:9.7

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.2ascope: - version: -

Trust: 0.3

vendor:ibmmodel:abyp-4t-0s-0l-p-mscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:db2 enterprise server editionscope:eqversion:10.1.0.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.6.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.4.1

Trust: 0.3

vendor:ibmmodel:rational software architectscope:eqversion:9.1.2

Trust: 0.3

vendor:ibmmodel:worklight enterprise editionscope:eqversion:6.1.0.0

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:5.0.2

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.12

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.3.3

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11.13.14scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8124-escope:neversion:7.11.5.0

Trust: 0.3

vendor:junipermodel:junos 14.1r6scope:neversion: -

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:4.0.7

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:4.3.16

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8gscope: - version: -

Trust: 0.3

vendor:ibmmodel:personal communicationsscope:eqversion:6.0.3

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:neversion:2.1.0.0

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8124-escope:eqversion:7.11.4.0

Trust: 0.3

vendor:ibmmodel:abyp-0t-2s-2l-pscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.3.0.10

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:4.0.5

Trust: 0.3

vendor:ibmmodel:db2 express editionscope:eqversion:9.7

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.1.5

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.1

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.4

Trust: 0.3

vendor:ibmmodel:personal communicationsscope:eqversion:6.0.4

Trust: 0.3

vendor:ibmmodel:tivoli endpoint managerscope:eqversion:9.0.0

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.17

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.0.1.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.0.1.11

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.6.1

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.3.2

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.3.0.1

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.9

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10.2

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zescope: - version: -

Trust: 0.3

vendor:hpmodel:comware productsscope:eqversion:70

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.15

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.1.2

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.4

Trust: 0.3

vendor:oraclemodel:secure global desktopscope:eqversion:4.63

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.5

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v50007.3.0.12

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:4.3.1.7

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:5600v39.7

Trust: 0.3

vendor:ibmmodel:worklight consumer editionscope:eqversion:6.1.0.2

Trust: 0.3

vendor:ibmmodel:rational software architectscope:eqversion:9.1.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.2

Trust: 0.3

vendor:ibmmodel:rational software architect for websphere softwarescope:eqversion:9.1.2

Trust: 0.3

vendor:fortinetmodel:fortirecorderscope:eqversion:2.0.1

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:12.04

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.5

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:4.0.3

Trust: 0.3

vendor:hpmodel:hp-ux b.11.23.1.007scope: - version: -

Trust: 0.3

vendor:ibmmodel:db2® express editionscope:eqversion:9.7

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.9

Trust: 0.3

vendor:ibmmodel:personal communicationsscope:eqversion:6.0.5

Trust: 0.3

vendor:ibmmodel:smartcloud orchestrator enterprise editionscope:eqversion:2.3

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.3

Trust: 0.3

vendor:ibmmodel:smartcloud entryscope:eqversion:3.2.0.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.1.1

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:personal communicationsscope:eqversion:6.0.7

Trust: 0.3

vendor:ibmmodel:db2 developer editionscope:eqversion:10.5

Trust: 0.3

vendor:fortinetmodel:forticlient windows/macscope:eqversion:5.2.3

Trust: 0.3

vendor:ibmmodel:smartcloud orchestratorscope:eqversion:2.3

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.31

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:general parallel file systemscope:eqversion:4.1

Trust: 0.3

vendor:ibmmodel:abyp-0t-2s-2l-p-mscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:db2 connect enterprise editionscope:eqversion:9.7

Trust: 0.3

vendor:ibmmodel:flashsystem 9848-ac1scope:eqversion:v840

Trust: 0.3

vendor:ibmmodel:flashsystem 9840-ae2scope:eqversion:840

Trust: 0.3

vendor:ibmmodel:security directory serverscope:eqversion:6.4

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.34

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.7

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:14.1

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.4.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.3

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.211

Trust: 0.3

vendor:ibmmodel:abyp-2t-0s-2l-pscope:eqversion:0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.8

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.3387

Trust: 0.3

vendor:ibmmodel:sterling connect:enterprise for unix ifixscope:neversion:2.4.4.04

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.64

Trust: 0.3

vendor:ibmmodel:abyp-10g-4sr-1-p-mscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:http serverscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:rational software architect for websphere softwarescope:eqversion:9.1.1

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.6

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:db2 luwscope:eqversion:10.1.0.5

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v35007.4.0.6

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.0.9

Trust: 0.3

vendor:ibmmodel:db2® workgroup server editionscope:eqversion:10.5

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3352mscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2.16

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.2.8

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.14

Trust: 0.3

vendor:ibmmodel:rational software architect for websphere softwarescope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.14

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.5.0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8lscope: - version: -

Trust: 0.3

vendor:oraclemodel:enterprise session border controller ecz7.3m2p2scope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.13

Trust: 0.3

vendor:ibmmodel:tivoli endpoint managerscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.03

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:11.3

Trust: 0.3

vendor:ibmmodel:db2® connect? unlimited edition for system i®scope:eqversion:9.7

Trust: 0.3

vendor:ibmmodel:db2® advanced enterprise server editionscope:eqversion:10.5

Trust: 0.3

vendor:hpmodel:version control repository manager 7.4.0ascope: - version: -

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.4

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8264tscope:neversion:7.9.15.0

Trust: 0.3

vendor:hpmodel:virtual connect enterprise managerscope:eqversion:6.0

Trust: 0.3

vendor:opensslmodel:project openssl hscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8264scope:neversion:7.11.5.0

Trust: 0.3

vendor:oraclemodel:secure global desktopscope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:i v5r4scope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.0

Trust: 0.3

vendor:oraclemodel:secure backupscope:eqversion:12.1.0.2.0

Trust: 0.3

vendor:ibmmodel:tealeaf customer experiencescope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8264scope:eqversion:7.11.4.0

Trust: 0.3

vendor:ibmmodel:smartcloud entry fix packscope:eqversion:3.2.0.411

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.1.0.6

Trust: 0.3

vendor:ibmmodel:sdk for node.js for bluemixscope:eqversion:0.12.4

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.4.0.5

Trust: 0.3

vendor:ibmmodel:infosphere master data management standard/advanced editionscope:eqversion:11.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.213

Trust: 0.3

vendor:ibmmodel:flashsystem 9846-ae1scope:eqversion:v840

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.7.3.0

Trust: 0.3

vendor:ibmmodel:db2® connect? application server editionscope:eqversion:10.1

Trust: 0.3

vendor:opensslmodel:project openssl iscope:eqversion:0.9.8

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.0.16

Trust: 0.3

vendor:oraclemodel:secure backupscope:eqversion:10.4.0.4.0

Trust: 0.3

vendor:ibmmodel:personal communicationsscope:eqversion:6.0.10

Trust: 0.3

vendor:ibmmodel:cloud orchestrator enterprise editionscope:eqversion:2.5.0.1

Trust: 0.3

vendor:junipermodel:junos 13.2x51-d26scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.13

Trust: 0.3

vendor:oraclemodel:secure backupscope:neversion:12.1.0.3

Trust: 0.3

vendor:slackwaremodel:linux x86 64 -currentscope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v37007.4.0.6

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.18

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:14.0

Trust: 0.3

vendor:junipermodel:junos 14.2r2scope: - version: -

Trust: 0.3

vendor:ibmmodel:predictiveinsightscope:eqversion:8.1

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.4.3

Trust: 0.3

vendor:ibmmodel:rational developer for system zscope:eqversion:9.1.1.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.0.1

Trust: 0.3

vendor:ibmmodel:smartcloud entryscope:eqversion:3.2.0.3

Trust: 0.3

vendor:ibmmodel:tivoli netcool system service monitor fp1scope:eqversion:4.0.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.9.0.0

Trust: 0.3

vendor:ibmmodel:i v5r3scope:eqversion:7.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.4.1

Trust: 0.3

vendor:fortinetmodel:fortivoice enterprisescope:eqversion:3.0.6

Trust: 0.3

vendor:junipermodel:junos d10scope:eqversion:12.1x44

Trust: 0.3

vendor:hpmodel:hp-ux b.11.23scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d35scope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:flashsystem 9846-ac0scope:eqversion:v840

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.4.7

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.0.1

Trust: 0.3

vendor:ibmmodel:i v5r4scope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:db2 enterprise server editionscope:eqversion:10.5

Trust: 0.3

vendor:ibmmodel:db2 connect application server editionscope:eqversion:9.7

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.15

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.5.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.28

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.4.19

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.2.0.5

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.13

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.1

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11.02.008scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d25scope: - version: -

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:eqversion:6.0.1.11

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0.16

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.21

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0.4

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:eqversion:7.5.0

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:eqversion:7.4.0

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8264scope:neversion:7.9.15.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:i v5r3scope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.6.1

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d55scope:neversion: -

Trust: 0.3

vendor:ibmmodel:db2 connect unlimited advanced edition for system zscope:eqversion:10.5

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:eqversion:7.1.0.6

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:netinsightscope:neversion:8.6.0.14

Trust: 0.3

vendor:junipermodel:junos 12.1x47-d11scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl ascope:eqversion:0.9.8

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:tivoli directory serverscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.3.0.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv1000scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.35

Trust: 0.3

vendor:hpmodel:virtual connect enterprise managerscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8332scope:neversion:7.7.21.0

Trust: 0.3

vendor:ibmmodel:websphere mqscope:neversion:8.0.0.4

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.1.0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.4

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.010

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8124scope:neversion:7.11.5.0

Trust: 0.3

vendor:ibmmodel:gpfs storage serverscope:eqversion:2.0.1

Trust: 0.3

vendor:opensslmodel:project openssl cscope:eqversion:0.9.8

Trust: 0.3

vendor:junipermodel:junos d25scope:eqversion:12.1x46

Trust: 0.3

vendor:junipermodel:junos 12.3r3scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.3r7scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:neversion:1.1.0.15

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10.1

Trust: 0.3

vendor:ibmmodel:cloud manager with openstackscope:eqversion:4.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.2

Trust: 0.3

vendor:ibmmodel:rational developer for system zscope:eqversion:9.0.12

Trust: 0.3

vendor:ibmmodel:db2 express editionscope:eqversion:10.5

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:eqversion:7.0.0.9

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.4.19

Trust: 0.3

vendor:ibmmodel:abyp-10g-4sr-1-pscope:eqversion:0

Trust: 0.3

vendor:fortinetmodel:fortisandboxscope:eqversion:2.0

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:11.5.10.2

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.2.0.1

Trust: 0.3

vendor:ibmmodel:initiate master data service provider hubscope:eqversion:9.5

Trust: 0.3

vendor:ibmmodel:db2® advanced workgroup server editionscope:eqversion:10.1

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zgscope:neversion: -

Trust: 0.3

vendor:junipermodel:junos 14.2r4scope:neversion: -

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:neversion:6.0.1.13

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.4

Trust: 0.3

vendor:ibmmodel:mobile connectscope:eqversion:6.1.5

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:neversion:7.4.0.6

Trust: 0.3

vendor:junipermodel:junos 13.2x51-d40scope:neversion: -

Trust: 0.3

vendor:ibmmodel:powerkvm buildscope:neversion:2.1.157

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.6.1

Trust: 0.3

vendor:junipermodel:junos 13.2x51-d20scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.9

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.4

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.26

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.2

Trust: 0.3

vendor:ibmmodel:gpfs storage serverscope:eqversion:2.0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.3

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0.1.1

Trust: 0.3

vendor:ibmmodel:infosphere master data management standard/advanced editionscope:eqversion:11.3

Trust: 0.3

vendor:hpmodel:virtual connect enterprise manager sdkscope:neversion:7.5.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.1.0.3

Trust: 0.3

vendor:ibmmodel:abyp-0t-4s-0l-p-mscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:neversion:6.0.0.17

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:8.0

Trust: 0.3

vendor:junipermodel:junos d25scope:eqversion:12.1x44

Trust: 0.3

vendor:junipermodel:junos 12.1x47-d20scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.6

Trust: 0.3

vendor:oraclemodel:secure global desktopscope:eqversion:4.71

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.8

Trust: 0.3

vendor:hpmodel:insight orchestrationscope:neversion:7.5.0

Trust: 0.3

vendor:ibmmodel:db2® express editionscope:eqversion:10.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.3

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:neversion:7.2.0.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0cscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.8

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.2.0.0

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.7

Trust: 0.3

vendor:ibmmodel:security appscan enterprisescope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0.1.3

Trust: 0.3

vendor:ibmmodel:cloud orchestratorscope:eqversion:2.5.0.1

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.17

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v70007.3.0.12

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0sscope:neversion: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.6.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.37

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.1.0.5

Trust: 0.3

vendor:ibmmodel:db2 connect enterprise editionscope:eqversion:10.5

Trust: 0.3

vendor:hpmodel:insight orchestrationscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108scope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.4

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.1

Trust: 0.3

vendor:junipermodel:junos d35scope:eqversion:12.1x44

Trust: 0.3

vendor:hpmodel:vcx productsscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.3

Trust: 0.3

vendor:ibmmodel:predictiveinsightscope:eqversion:8.3

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.210

Trust: 0.3

vendor:ibmmodel:db2 connect unlimited edition for system iscope:eqversion:10.1

Trust: 0.3

vendor:junipermodel:junos 12.1x47-d45scope:neversion: -

Trust: 0.3

vendor:ibmmodel:spectrum scalescope:neversion:4.1.1.2

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.3.10

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.2.0.2

Trust: 0.3

vendor:ibmmodel:db2 connect unlimited edition for system zscope:eqversion:10.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10.4

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3381mscope: - version: -

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.4

Trust: 0.3

vendor:ibmmodel:db2 purescale featurescope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:elastic storage serverscope:neversion:3.0.4

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:14.04

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.37

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.4

Trust: 0.3

vendor:ibmmodel:spectrum scalescope:eqversion:4.1.1.0

Trust: 0.3

vendor:ibmmodel:elastic storage serverscope:eqversion:3.0.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:tivoli netcool system service monitor fp14scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:rational developer for iscope:eqversion:9.1

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:12.04

Trust: 0.3

vendor:opensslmodel:project openssl dscope:eqversion:0.9.8

Trust: 0.3

vendor:oraclemodel:transportation managementscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:flashsystem 9843-ae2scope:eqversion:840

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.9

Trust: 0.3

vendor:ibmmodel:db2® connect? unlimited edition for system i®scope:eqversion:10.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.4

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8264csscope:neversion:7.8.12.0

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d40scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d30scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:neversion:2.1.2

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.13

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.2.0.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:personal communicationsscope:eqversion:6.0.6

Trust: 0.3

vendor:ibmmodel:gpfs storage serverscope:eqversion:2.0.3

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.1.0.2

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.211

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.2

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0bscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1mscope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv1000scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.4

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:13.1

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d30scope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.1.0.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.6

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.5

Trust: 0.3

vendor:ibmmodel:elastic storage serverscope:eqversion:3.0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.5

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11.17.02scope: - version: -

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.9

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.3.0.5

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.16

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.11

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:eqversion:7.1.0.5

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.2.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.9

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:2.1.0.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1

Trust: 0.3

vendor:ibmmodel:initiate master data service provider hubscope:eqversion:9.7

Trust: 0.3

vendor:ibmmodel:general parallel file systemscope:neversion:4.1.1.2

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:smartcloud entryscope:eqversion:3.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.2

Trust: 0.3

vendor:fortinetmodel:fortiddosscope:eqversion:4.1.5

Trust: 0.3

vendor:oraclemodel:secure backupscope:eqversion:10.2.0.2

Trust: 0.3

vendor:susemodel:linux enterprise server sp4 ltssscope:eqversion:10

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.2.0.3

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:neversion:7.1.3.16

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1.2

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.5

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:1.1

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.1.1

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0.1

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:4.0.6

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv1000scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:db2 connect application server editionscope:eqversion:10.5

Trust: 0.3

vendor:hpmodel:hp-ux b.11.00scope: - version: -

Trust: 0.3

vendor:hpmodel:hp-ux b.11.31scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.3.13

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v37007.5.0.3

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.03

Trust: 0.3

vendor:fortinetmodel:forticlient iosscope:eqversion:5.2.1

Trust: 0.3

vendor:hpmodel:version control repository managerscope:neversion:7.5.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.3

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:14.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.0.1.0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.41

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.0.19

Trust: 0.3

vendor:fortinetmodel:forticlient androidscope:eqversion:5.2.6

Trust: 0.3

vendor:ibmmodel:db2 connect application server advanced editionscope:eqversion:10.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.10

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.19

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1jscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl fscope:eqversion:0.9.8

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.1

Trust: 0.3

vendor:citrixmodel:cloudbridgescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:general parallel file systemscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.4

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.4.1.8

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.7

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.3

Trust: 0.3

vendor:hpmodel:hp-ux b.11.23.07.04scope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.2.0.3

Trust: 0.3

vendor:hpmodel:version control repository managerscope:neversion:7.5.1

Trust: 0.3

vendor:ibmmodel:abyp-0t-0s-4l-pscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8052scope:eqversion:7.9.14.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.1.0.7

Trust: 0.3

vendor:ibmmodel:initiate master data service patient hubscope:eqversion:9.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.3

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2.14

Trust: 0.3

vendor:ibmmodel:flashsystem 9840-ae1scope:eqversion:840

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.3.0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.14

Trust: 0.3

vendor:junipermodel:junos 12.3x48-d10scope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.3.0.5

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1dscope: - version: -

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8316scope:neversion:7.9.15.0

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.1.2

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.13

Trust: 0.3

vendor:ibmmodel:abyp-2t-2s-0l-p-mscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.1

Trust: 0.3

vendor:oraclemodel:secure backupscope:eqversion:10.1.0.3

Trust: 0.3

vendor:ibmmodel:abyp-4tl-p-mscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.3381

Trust: 0.3

vendor:ibmmodel:rational software architectscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:personal communicationsscope:eqversion:5.6

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.1.0.6

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:13.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.1.0.7

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.3.6

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.1.0.6

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.0.1.1

Trust: 0.3

vendor:ibmmodel:abyp-4ts-pscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv200scope:eqversion:4.6.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:websphere mq for hp nonstopscope:eqversion:5.3

Trust: 0.3

vendor:ibmmodel:security directory serverscope:eqversion:6.3.1

Trust: 0.3

vendor:ibmmodel:elastic storage serverscope:eqversion:2.5

Trust: 0.3

vendor:ibmmodel:db2 advanced enterprise server editionscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.5.0.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.12

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.2.1

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d40scope:neversion: -

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.1.3

Trust: 0.3

vendor:ibmmodel:personal communicationsscope:eqversion:6.0.2

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:13.0

Trust: 0.3

vendor:oraclemodel:secure backupscope:eqversion:10.3.0.3

Trust: 0.3

vendor:junipermodel:junos 12.3r11scope:neversion: -

Trust: 0.3

vendor:ibmmodel:elastic storage serverscope:neversion:2.5.4

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.3

Trust: 0.3

vendor:ibmmodel:smartcloud entry fix packscope:eqversion:3.2.09

Trust: 0.3

vendor:ibmmodel:tivoli monitoringscope:eqversion:6.32

Trust: 0.3

vendor:ibmmodel:db2® connect? unlimited edition for system z®scope:eqversion:10.1

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.02

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50006.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.0.1

Trust: 0.3

vendor:susemodel:linux enterprise server sp1 ltssscope:eqversion:11

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.6.1

Trust: 0.3

vendor:oraclemodel:secure backupscope:eqversion:10.1.0.2

Trust: 0.3

vendor:oraclemodel:secure backupscope:eqversion:10.1.0.1

Trust: 0.3

vendor:ibmmodel:worklight consumer editionscope:eqversion:6.1.0.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2.18

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:8.0.0.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.0.13

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.07

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv200scope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:db2 advanced workgroup server editionscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10

Trust: 0.3

vendor:ibmmodel:abyp-10g-2sr-2lr-1-pscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos 13.3r7scope:neversion: -

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0.1.5

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3.2

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.1.0.0

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:4.0.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.13

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:eqversion:7.4.1

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:12.1x47

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.5

Trust: 0.3

vendor:oraclemodel:secure backupscope:eqversion:10.2.0.3

Trust: 0.3

vendor:ibmmodel:tivoli monitoringscope:eqversion:6.3.0.1

Trust: 0.3

vendor:ibmmodel:rational developer for system zscope:eqversion:9.0.1.4

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.8

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.25

Trust: 0.3

vendor:ibmmodel:rational developer for iscope:eqversion:9.1.1.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.0.8

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.1

Trust: 0.3

vendor:junipermodel:junos 15.1x49-d10scope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.2.0

Trust: 0.3

vendor:hpmodel:insight controlscope:neversion:7.5.1

Trust: 0.3

vendor:ibmmodel:tivoli endpoint managerscope:eqversion:9.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.3.1

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.0

Trust: 0.3

vendor:fortinetmodel:forticachescope:eqversion:3.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.4

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.3376

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.010

Trust: 0.3

vendor:hpmodel:server migration packscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.2

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:13.37

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.6

Trust: 0.3

vendor:oraclemodel:secure backupscope:eqversion:10.41

Trust: 0.3

vendor:ibmmodel:db2® advanced workgroup server editionscope:eqversion:10.5

Trust: 0.3

vendor:ibmmodel:abyp-4t-0s-0l-pscope:eqversion:0

Trust: 0.3

vendor:oraclemodel:secure backupscope:eqversion:10.3.0.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:db2 advanced enterprise server editionscope:eqversion:9.7

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.3

Trust: 0.3

vendor:hpmodel:virtual connect enterprise managerscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:worklight enterprise editionscope:eqversion:6.1.0.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.0.2

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.23

Trust: 0.3

vendor:junipermodel:junos 14.1r5scope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50006.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:8.0.0.2

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.11

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.4

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:workload deployer if9scope:neversion:3.1.0.7

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.11

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.2

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9.5

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.3

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v35007.3.0.12

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1kscope: - version: -

Trust: 0.3

vendor:ibmmodel:smartcloud entry fix packscope:eqversion:3.2.010

Trust: 0.3

vendor:ibmmodel:rational application developer for websphere softwarescope:eqversion:9.1.0.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.9

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.2

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.1.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:flashsystem 9848-ac0scope:eqversion:v840

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8oscope: - version: -

Trust: 0.3

vendor:ibmmodel:worklight foundation consumer editionscope:eqversion:6.2.0.1

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.2

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:neversion:7.1.0.7

Trust: 0.3

vendor:slackwaremodel:linux -currentscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl escope:eqversion:0.9.8

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1bscope: - version: -

Trust: 0.3

vendor:ibmmodel:tealeaf customer experiencescope:eqversion:9.0.2

Trust: 0.3

vendor:ibmmodel:cloud orchestrator enterprise editionscope:eqversion:2.5

Trust: 0.3

vendor:hpmodel:server migration packscope:neversion:7.5.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.1

Trust: 0.3

vendor:junipermodel:junos 12.3r9scope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.2

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:eqversion:6.0.0.16

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0.1.2

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.1

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2.1

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.33

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.4

Trust: 0.3

vendor:ibmmodel:sterling connect:enterprise for unix ifixscope:eqversion:2.5.0.37

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35001.1

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.1

Trust: 0.3

vendor:ibmmodel:db2 purescale feature for enterprise server editionscope:eqversion:9.8

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.2.0.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.6.2

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:4.2

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0.6

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.7

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.12

Trust: 0.3

vendor:ibmmodel:worklight enterprise editionscope:eqversion:6.1.0.1

Trust: 0.3

vendor:oraclemodel:secure backupscope:eqversion:10.3.0.1.0

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.0

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8124scope:eqversion:7.11.4.0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.212

Trust: 0.3

vendor:ibmmodel:websphere mqscope:neversion:7.1.0.7

Trust: 0.3

vendor:ibmmodel:infosphere master data management standard/advanced editionscope:eqversion:11.4

Trust: 0.3

vendor:ibmmodel:flashsystem 9846-ac1scope:eqversion:v840

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50006.2

Trust: 0.3

vendor:ibmmodel:db2® connect? application server editionscope:eqversion:9.7

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.4

Trust: 0.3

vendor:fortinetmodel:fsso buildscope:eqversion:235

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.4

Trust: 0.3

vendor:ibmmodel:sterling b2b integratorscope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:db2 connect unlimited edition for system zscope:eqversion:10.5

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d26scope: - version: -

Trust: 0.3

vendor:ibmmodel:worklight foundation enterprise editionscope:eqversion:6.2.0.1

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11.14.15scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.11

Trust: 0.3

vendor:ibmmodel:predictiveinsightscope:eqversion:8.0

Trust: 0.3

vendor:fortinetmodel:fortiapscope:eqversion:5.0.8

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.3.0

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d35.5scope: - version: -

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.3.0.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.8.5

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.5

Trust: 0.3

vendor:ibmmodel:sametime unified telephonyscope:eqversion:8.5.2

Trust: 0.3

vendor:ibmmodel:cloud orchestrator enterprise editionscope:eqversion:2.4.0.1

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:ibmmodel:db2® workgroup server editionscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8332scope:eqversion:7.7.20.0

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.1.0.7

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.12

Trust: 0.3

vendor:ibmmodel:http serverscope:eqversion:8.5

Trust: 0.3

vendor:fortinetmodel:fortiadcscope:eqversion:4.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v70007.5.0.3

Trust: 0.3

vendor:oraclemodel:secure backupscope:eqversion:12.1

Trust: 0.3

vendor:ibmmodel:db2® connect? enterprise editionscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv1000scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:db2® advanced enterprise server editionscope:eqversion:10.1

Trust: 0.3

vendor:junipermodel:junos 12.1x47-d25scope:neversion: -

Trust: 0.3

vendor:ibmmodel:personal communicationsscope:eqversion:6.0.12

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.0.1.7

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.12

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.1.0.4

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3376mscope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.9

Trust: 0.3

vendor:ibmmodel:gpfs storage serverscope:neversion:2.0.6

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:8.1

Trust: 0.3

vendor:oraclemodel:transportation managementscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.9

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:eqversion:6.0.0.15

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.3379

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:cognos insightscope:eqversion:10.2.2

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.1.4

Trust: 0.3

vendor:citrixmodel:netscaler service delivery appliancescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.1.5

Trust: 0.3

vendor:junipermodel:junos 13.2x51-d15scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.16

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:neversion:7.5.1

Trust: 0.3

vendor:ibmmodel:predictiveinsightscope:eqversion:8.2

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:eqversion:7.2.0.0

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.2.7

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d36scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 13.2x51-d25scope: - version: -

Trust: 0.3

vendor:ibmmodel:db2 workgroup server editionscope:eqversion:10.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:eqversion:7.0.0.8

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:neversion:7.3.0.12

Trust: 0.3

vendor:ibmmodel:mobilefirst platform foundationscope:eqversion:7.0.0.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.5

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11.15.13scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.14

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:neversion:7.5.0.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.1

Trust: 0.3

vendor:ibmmodel:db2 connect? application server editionscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.6

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.0.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.1.0.7

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2.2

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v50007.5.0.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:8.7

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.5.0.2

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.4.8

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:db2 enterprise server editionscope:eqversion:10.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.4

Trust: 0.3

vendor:hpmodel:insight orchestrationscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:db2 connect application server advanced editionscope:eqversion:10.5

Trust: 0.3

vendor:junipermodel:junos 15.1x49-d20scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos 14.2r3scope: - version: -

Trust: 0.3

vendor:fortinetmodel:fortiauthenticatorscope:eqversion:3.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.10

Trust: 0.3

vendor:ibmmodel:http serverscope:eqversion:8.5.5

Trust: 0.3

vendor:ibmmodel:db2® advanced workgroup server editionscope:eqversion:9.7

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:personal communicationsscope:eqversion:6.0.1

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0.3

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.1.0.6

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.1

Trust: 0.3

vendor:ibmmodel:abyp-2t-0s-2l-p-mscope:eqversion:0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.1

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v50007.4.0.6

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8264scope:eqversion:7.9.14.0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.32

Trust: 0.3

vendor:ibmmodel:cloud orchestratorscope:eqversion:2.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.7

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d15scope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.2

Trust: 0.3

vendor:junipermodel:junos 12.1x47-d15scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d32scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 13.2x51-d30scope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.2.0.8

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1lscope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.5

Trust: 0.3

vendor:ibmmodel:db2® enterprise server editionscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v35007.5.0.3

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:eqversion:6.0.1.12

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.3.0.5

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:8.1

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.0.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:4.0

Trust: 0.3

vendor:hpmodel:systems insight managerscope:neversion:7.5.0

Trust: 0.3

vendor:ibmmodel:security identity manager virtual appliancescope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.2.0.8

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.4

Trust: 0.3

vendor:ibmmodel:db2 connect unlimited advanced edition for system zscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:spectrum scalescope:eqversion:4.1.1.1

Trust: 0.3

vendor:junipermodel:junos 12.3r10scope: - version: -

Trust: 0.3

vendor:ibmmodel:contactoptimizationscope:eqversion:8.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1hscope: - version: -

Trust: 0.3

vendor:ibmmodel:smartcloud entry fix packscope:neversion:3.214

Trust: 0.3

vendor:ibmmodel:websphere mqscope:neversion:7.5.0.6

Trust: 0.3

vendor:ubuntumodel:linuxscope:eqversion:15.04

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0ascope: - version: -

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:eqversion:7.1

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d15scope: - version: -

Trust: 0.3

sources: BID: 75158 // JVNDB: JVNDB-2015-003080 // NVD: CVE-2015-1788

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-1788
value: MEDIUM

Trust: 1.0

NVD: CVE-2015-1788
value: MEDIUM

Trust: 0.8

VULMON: CVE-2015-1788
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2015-1788
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

sources: VULMON: CVE-2015-1788 // JVNDB: JVNDB-2015-003080 // NVD: CVE-2015-1788

PROBLEMTYPE DATA

problemtype:CWE-399

Trust: 1.8

sources: JVNDB: JVNDB-2015-003080 // NVD: CVE-2015-1788

THREAT TYPE

network

Trust: 0.3

sources: BID: 75158

TYPE

Failure to Handle Exceptional Conditions

Trust: 0.3

sources: BID: 75158

CONFIGURATIONS

sources: JVNDB: JVNDB-2015-003080

PATCH

title:APPLE-SA-2015-08-13-2 OS X Yosemite v10.10.5 and Security Update 2015-006url:http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html

Trust: 0.8

title:HT205031url:https://support.apple.com/en-us/HT205031

Trust: 0.8

title:HT205031url:https://support.apple.com/ja-jp/HT205031

Trust: 0.8

title:cisco-sa-20150612-opensslurl:http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150612-openssl

Trust: 0.8

title:bn/bn_gf2m.c: avoid infinite loop wich malformed ECParamters.url:https://github.com/openssl/openssl/commit/4924b37ee01f71ae19c94a8934b80eeb2f677932

Trust: 0.8

title:HPSBUX03388url:http://marc.info/?l=bugtraq&amp;m=143880121627664&amp;w=2

Trust: 0.8

title:HPSBMU03546url:https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05045763

Trust: 0.8

title:HPSBMU03611url:https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05150888

Trust: 0.8

title:HPSBMU03612url:https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05158380

Trust: 0.8

title:HPSBHF03613url:https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05184351

Trust: 0.8

title:アライドテレシス株式会社からの情報url:http://jvn.jp/vu/JVNVU91445763/522154/index.html

Trust: 0.8

title:NV15-010url:http://jpn.nec.com/security-info/secinfo/nv15-010.html

Trust: 0.8

title:OpenSSL vulnerabilitiesurl:https://www.openssl.org/news/vulnerabilities.html

Trust: 0.8

title:Tarballsurl:https://www.openssl.org/source/

Trust: 0.8

title:[11 Jun 2015] DHE man-in-the-middle protection (Logjam)url:https://www.openssl.org/news/secadv_20150611.txt

Trust: 0.8

title:Text Form of Oracle Critical Patch Update - October 2015 Risk Matricesurl:http://www.oracle.com/technetwork/topics/security/cpuoct2015verbose-2367954.html

Trust: 0.8

title:Oracle Critical Patch Update Advisory - January 2016url:http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html

Trust: 0.8

title:Text Form of Oracle Critical Patch Update - January 2016 Risk Matricesurl:http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html

Trust: 0.8

title:Oracle Critical Patch Update Advisory - July 2016url:http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html

Trust: 0.8

title:Text Form of Oracle Critical Patch Update - July 2016 Risk Matricesurl:http://www.oracle.com/technetwork/topics/security/cpujul2016verbose-2881721.html

Trust: 0.8

title:Oracle Critical Patch Update Advisory - October 2015url:http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html

Trust: 0.8

title:Oracle Solaris Third Party Bulletin - July 2015url:http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html

Trust: 0.8

title:October 2015 Critical Patch Update Releasedurl:https://blogs.oracle.com/security/entry/october_2015_critical_patch_update

Trust: 0.8

title:January 2016 Critical Patch Update Releasedurl:https://blogs.oracle.com/security/entry/january_2016_critical_patch_update

Trust: 0.8

title:July 2016 Critical Patch Update Releasedurl:https://blogs.oracle.com/security/entry/july_2016_critical_patch_update

Trust: 0.8

title:JSA10694url:http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10694

Trust: 0.8

title:cisco-sa-20150612-opensslurl:http://www.cisco.com/cisco/web/support/JP/112/1129/1129443_cisco-sa-20150612-openssl-j.html

Trust: 0.8

title:The Registerurl:https://www.theregister.co.uk/2016/07/06/hpe_rushes_out_patch_for_more_than_a_year_of_openssl_vulns/

Trust: 0.2

title:Red Hat: CVE-2015-1788url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2015-1788

Trust: 0.1

title:Ubuntu Security Notice: openssl vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2639-1

Trust: 0.1

title:Tenable Security Advisories: [R7] OpenSSL '20150611' Advisory Affects Tenable Productsurl:https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories&qid=TNS-2015-07

Trust: 0.1

title:Cisco: Multiple Vulnerabilities in OpenSSL (June 2015) Affecting Cisco Productsurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20150612-openssl

Trust: 0.1

title:Symantec Security Advisories: SA98 : OpenSSL Security Advisory 11-June-2015url:https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories&qid=a7350b0751124b5a44ba8dbd2df71f9f

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - July 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=8b701aba68029ec36b631a8e26157a22

Trust: 0.1

title:Citrix Security Bulletins: Multiple Security Vulnerabilities in Citrix NetScaler Platform IPMI Lights Out Management (LOM) firmwareurl:https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins&qid=eb059834b7f24e2562bcf592b6d0afbc

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=744c19dc9f4f70ad58059bf8733ec9c1

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=05aabe19d38058b7814ef5514aab4c0c

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - January 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=69e9536e77203a3c76b24dd89f4f9300

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - April 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=143b3fb255063c81571469eaa3cf0a87

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=523d3f220a64ff01dd95e064bd37566a

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - July 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=2f446a7e1ea263c0c3a365776c6713f2

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - July 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=3a04485ebb79f7fbc2472bf9af5ce489

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - January 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=63802a6c83b107c4e6e0c7f9241a66a8

Trust: 0.1

title: - url:https://github.com/aravindb26/new.txt

Trust: 0.1

title:afl-cveurl:https://github.com/mrash/afl-cve

Trust: 0.1

sources: VULMON: CVE-2015-1788 // JVNDB: JVNDB-2015-003080

EXTERNAL IDS

db:NVDid:CVE-2015-1788

Trust: 2.9

db:JUNIPERid:JSA10694

Trust: 1.4

db:BIDid:75158

Trust: 1.4

db:SIEMENSid:SSA-412672

Trust: 1.1

db:BIDid:91787

Trust: 1.1

db:SECTRACKid:1032564

Trust: 1.1

db:MCAFEEid:SB10122

Trust: 1.1

db:JVNid:JVNVU91445763

Trust: 0.8

db:JVNDBid:JVNDB-2015-003080

Trust: 0.8

db:ICS CERTid:ICSA-22-349-21

Trust: 0.1

db:VULMONid:CVE-2015-1788

Trust: 0.1

db:PACKETSTORMid:132973

Trust: 0.1

db:PACKETSTORMid:132398

Trust: 0.1

db:PACKETSTORMid:137772

Trust: 0.1

db:PACKETSTORMid:132285

Trust: 0.1

db:PACKETSTORMid:137292

Trust: 0.1

db:PACKETSTORMid:137201

Trust: 0.1

db:PACKETSTORMid:169629

Trust: 0.1

sources: VULMON: CVE-2015-1788 // BID: 75158 // JVNDB: JVNDB-2015-003080 // PACKETSTORM: 132973 // PACKETSTORM: 132398 // PACKETSTORM: 137772 // PACKETSTORM: 132285 // PACKETSTORM: 137292 // PACKETSTORM: 137201 // PACKETSTORM: 169629 // NVD: CVE-2015-1788

REFERENCES

url:https://www.openssl.org/news/secadv_20150611.txt

Trust: 1.5

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10694

Trust: 1.4

url:http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html

Trust: 1.4

url:http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html

Trust: 1.4

url:http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html

Trust: 1.4

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20150612-openssl

Trust: 1.4

url:https://support.citrix.com/article/ctx216642

Trust: 1.4

url:http://www.securityfocus.com/bid/75158

Trust: 1.2

url:https://security.gentoo.org/glsa/201506-02

Trust: 1.2

url:https://github.com/openssl/openssl/commit/4924b37ee01f71ae19c94a8934b80eeb2f677932

Trust: 1.1

url:http://lists.apple.com/archives/security-announce/2015/aug/msg00001.html

Trust: 1.1

url:https://support.apple.com/kb/ht205031

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=143880121627664&w=2

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05131044

Trust: 1.1

url:http://www.securityfocus.com/bid/91787

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05150888

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05158380

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05184351

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05045763

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=144050155601375&w=2

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html

Trust: 1.1

url:http://fortiguard.com/advisory/2015-07-09-cve-2015-1793-openssl-alternative-chains-certificate-forgery

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html

Trust: 1.1

url:https://openssl.org/news/secadv/20150611.txt

Trust: 1.1

url:http://fortiguard.com/advisory/openssl-vulnerabilities-june-2015

Trust: 1.1

url:http://www.fortiguard.com/advisory/openssl-vulnerabilities-june-2015

Trust: 1.1

url:http://www-304.ibm.com/support/docview.wss?uid=swg21960041

Trust: 1.1

url:https://bto.bluecoat.com/security-advisory/sa98

Trust: 1.1

url:http://www.fortiguard.com/advisory/2015-06-11-fortinet-vulnerability-openssl-vulnerabilities-june-2015

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html

Trust: 1.1

url:http://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2015-008.txt.asc

Trust: 1.1

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10122

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00007.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00006.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00004.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00003.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00026.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00024.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00023.html

Trust: 1.1

url:http://www.ubuntu.com/usn/usn-2639-1

Trust: 1.1

url:http://www.securitytracker.com/id/1032564

Trust: 1.1

url:http://www.debian.org/security/2015/dsa-3287

Trust: 1.1

url:http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html

Trust: 1.1

url:http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

Trust: 1.1

url:https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1788

Trust: 0.9

url:http://jvn.jp/vu/jvnvu91445763/index.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-1788

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2015-1790

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2015-1789

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2015-1791

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2015-1788

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2015-1792

Trust: 0.7

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05131044

Trust: 0.4

url:http://openssl.org/

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21963362

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1022444

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21962775

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21965845

Trust: 0.3

url:http://seclists.org/bugtraq/2015/aug/13

Trust: 0.3

url:http://prod.lists.apple.com/archives/security-announce/2015/aug/msg00001.html

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05184351

Trust: 0.3

url:http://seclists.org/bugtraq/2015/aug/135

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05150888

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05158380

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1022527

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005376

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21962520

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21963954

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21966723

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1022655

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1022724

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1022797

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098801

Trust: 0.3

url:http://www.fortiguard.com/advisory/fg-ir-15-014/

Trust: 0.3

url:http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html

Trust: 0.3

url:http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21962047

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21962550

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21962519

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21964241

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21962039

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21962833

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=nas8n1020862

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1022647

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21961800

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21960633

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21963096

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21961111

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21960713

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21964033

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21964441

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21903425

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21960157

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=nas8n1020840

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21961179

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21962623

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21959518

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21961438

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21961569

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005373

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005434

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21960041

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21960045

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21961565

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21961837

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21962714

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21962890

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21963498

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21964686

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21964766

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21966356

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21966481

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21966484

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21966847

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21966873

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21967146

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21968724

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21968871

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21969177

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21969271

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21970020

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21970103

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21970667

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21971238

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21972125

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21974116

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg2c1000137

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21978471

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21964030

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21966381

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1022618

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005364

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21965643

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-4000

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-8176

Trust: 0.3

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_n

Trust: 0.3

url:http://www.hpe.com/support/security_bulletin_archive

Trust: 0.3

url:http://www.hpe.com/support/subscriber_choice

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-1793

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-0705

Trust: 0.2

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05131085

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-3195

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-0799

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3567

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3513

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-7501

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-2017

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-6565

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-0205

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3568

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3508

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-3194

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3569

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3509

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3511

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/399.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-1788

Trust: 0.1

url:https://usn.ubuntu.com/2639-1/

Trust: 0.1

url:https://www.cisa.gov/uscert/ics/advisories/icsa-22-349-21

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=43094

Trust: 0.1

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.1

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.1

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/

Trust: 0.1

url:https://h20392.www2.hp.com/portal/swdepot/displayproductinfo.do?productnumber

Trust: 0.1

url:https://www.hp.com/go/swa

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1792

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1790

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1791

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4000

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1788

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-8176

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1789

Trust: 0.1

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay/?doci

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1791

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1789

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1792

Trust: 0.1

url:http://slackware.com

Trust: 0.1

url:http://osuosl.org)

Trust: 0.1

url:http://slackware.com/gpg-key

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1790

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7995

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-6750

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-8035

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3237

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2015

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0728

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7547

Trust: 0.1

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_

Trust: 0.1

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05111017

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4969

Trust: 0.1

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05130958

Trust: 0.1

url:http://www.hpe.com/info/insightcontrol

Trust: 0.1

url:http://www.hpe.com/info/insightmanagement

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2019

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2020

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2018

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2022

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2027

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3555

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2026

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2021

Trust: 0.1

url:https://www.openssl.org/about/secpolicy.html

Trust: 0.1

url:https://www.openssl.org/about/releasestrat.html),

Trust: 0.1

url:https://rt.openssl.org/ticket/display.html?id=3286

Trust: 0.1

sources: VULMON: CVE-2015-1788 // BID: 75158 // JVNDB: JVNDB-2015-003080 // PACKETSTORM: 132973 // PACKETSTORM: 132398 // PACKETSTORM: 137772 // PACKETSTORM: 132285 // PACKETSTORM: 137292 // PACKETSTORM: 137201 // PACKETSTORM: 169629 // NVD: CVE-2015-1788

CREDITS

Joseph Birr-Pixton

Trust: 0.3

sources: BID: 75158

SOURCES

db:VULMONid:CVE-2015-1788
db:BIDid:75158
db:JVNDBid:JVNDB-2015-003080
db:PACKETSTORMid:132973
db:PACKETSTORMid:132398
db:PACKETSTORMid:137772
db:PACKETSTORMid:132285
db:PACKETSTORMid:137292
db:PACKETSTORMid:137201
db:PACKETSTORMid:169629
db:NVDid:CVE-2015-1788

LAST UPDATE DATE

2024-09-17T21:24:36.774000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2015-1788date:2022-12-13T00:00:00
db:BIDid:75158date:2018-10-08T08:00:00
db:JVNDBid:JVNDB-2015-003080date:2017-03-09T00:00:00
db:NVDid:CVE-2015-1788date:2022-12-13T12:15:14.860

SOURCES RELEASE DATE

db:VULMONid:CVE-2015-1788date:2015-06-12T00:00:00
db:BIDid:75158date:2015-06-11T00:00:00
db:JVNDBid:JVNDB-2015-003080date:2015-06-16T00:00:00
db:PACKETSTORMid:132973date:2015-08-06T10:10:00
db:PACKETSTORMid:132398date:2015-06-22T14:14:00
db:PACKETSTORMid:137772date:2016-07-05T18:18:00
db:PACKETSTORMid:132285date:2015-06-12T13:17:58
db:PACKETSTORMid:137292date:2016-06-02T19:12:12
db:PACKETSTORMid:137201date:2016-05-26T09:22:00
db:PACKETSTORMid:169629date:2015-06-11T12:12:12
db:NVDid:CVE-2015-1788date:2015-06-12T19:59:01.600