ID

VAR-201506-0498


CVE

CVE-2015-1789


TITLE

OpenSSL of crypto/x509/x509_vfy.c of X509_cmp_time Service disruption in functions (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2015-003081

DESCRIPTION

The X509_cmp_time function in crypto/x509/x509_vfy.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted length field in ASN1_TIME data, as demonstrated by an attack against a server that supports client authentication with a custom verification callback. OpenSSL is prone to denial-of-service vulnerability. An attacker may exploit this issue to cause a denial-of-service condition. The following are vulnerable: OpenSSL 1.0.2 prior to 1.0.2b OpenSSL 1.0.1 prior to 1.0.1n OpenSSL 1.0.0 prior to 1.0.0s OpenSSL 0.9.8 prior to 0.9.8zg. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n a-c05157667 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c05157667 Version: 1 HPSBMU03607 rev.1 - HPE BladeSystem c-Class Virtual Connect (VC) Firmware, Remote Denial of Service (DoS), Disclosure of Information, Cross-Site Request Forgery (CSRF) NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2016-06-01 Last Updated: 2016-06-01 Potential Security Impact: Remote Cross-Site Request Forgery (CSRF), Denial of Service (DoS), Disclosure of Information Source: Hewlett Packard Enterprise, Product Security Response Team VULNERABILITY SUMMARY Multiple potential security vulnerabilities have been identified in HPE BladeSystem c-Class Virtual Connect (VC) firmware. These vulnerabilities include: The SSLv3 vulnerability known as "Padding Oracle on Downgraded Legacy Encryption" also known as "POODLE", which could be exploited remotely resulting in disclosure of information. The Cross-protocol Attack on TLS using SSLv2 also known as "DROWN", which could be exploited remotely resulting in disclosure of information. Additional OpenSSL and OpenSSH vulnerabilities which could be remotely exploited resulting in Denial of Service (DoS), disclosure of information, or Cross-site Request Forgery (CSRF). References: CVE-2016-0800 CVE-2016-0799 CVE-2016-2842 CVE-2015-1789 CVE-2015-1791 CVE-2015-3194 CVE-2015-0705 CVE-2015-5600 CVE-2014-3566 CVE-2008-5161 SSRT102281 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. The following firmware versions of Virtual Connect (VC) are impacted: HPE BladeSystem c-Class Virtual Connect (VC) Firmware 4.30 through VC 4.45 HPE BladeSystem c-Class Virtual Connect (VC) Firmware 3.62 through VC 4.21 Note: Firmware versions 3.62 through 4.21 are not impacted by CVE-2016-0800, CVE-2015-3194, CVE-2014-3566, CVE-2015-0705, CVE-2016-0799, and CVE-2016-2842. The following products run the impacted versions of Virtual Connect (VC) firmware: HPE VC Flex-10 10Gb Enet Module HPE Virtual Connect Flex-10/10D Module for c-Class BladeSystem HPE Virtual Connect FlexFabric 10Gb/24-port Module for c-Class BladeSystem HPE Virtual Connect FlexFabric-20/40 F8 Module for c-Class BladeSystem BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2016-0800 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2015-1789 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2015-1791 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2015-3194 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-3566 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2008-5161 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6 CVE-2015-0705 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2016-0799 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2016-2842 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2015-5600 (AV:N/AC:L/Au:N/C:P/I:N/A:C) 8.5 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HPE has provided an updated version of the BladeSystem c-Class Virtual Connect (VC) firmware to address these vulnerabilities. HPE BladeSystem c-Class Virtual Connect (VC) Firmware v4.50 The update can be downloaded from: http://h20564.www2.hpe.com/hpsc/swd/public /detail?swItemId=MTX_1f352fb404f5410d9b2ca1b56d HISTORY Version:1 (rev.1) - 1 June 2016 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability with any HPE supported product, send Email to: security-alert@hpe.com Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX Copyright 2016 Hewlett Packard Enterprise Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-libs/openssl < 1.0.1o >= 0.9.8z_p7 >= 1.0.1o Description =========== Multiple vulnerabilities have been found in OpenSSL. Please review the CVE identifiers referenced below for details. Resolution ========== All OpenSSL 1.0.1 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.1o" All OpenSSL 0.9.8 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8z_p7" References ========== [ 1 ] CVE-2014-8176 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8176 [ 2 ] CVE-2015-1788 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1788 [ 3 ] CVE-2015-1789 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1789 [ 4 ] CVE-2015-1790 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1790 [ 5 ] CVE-2015-1791 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1791 [ 6 ] CVE-2015-1792 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1792 [ 7 ] CVE-2015-4000 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4000 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201506-02 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2015 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-15:10.openssl Security Advisory The FreeBSD Project Topic: Multiple OpenSSL vulnerabilities Category: contrib Module: openssl Announced: 2015-06-12 Affects: All supported versions of FreeBSD. Corrected: 2015-06-11 19:07:45 UTC (stable/10, 10.1-STABLE) 2015-06-12 07:23:55 UTC (releng/10.1, 10.1-RELEASE-p12) 2015-06-11 19:39:27 UTC (stable/9, 9.3-STABLE) 2015-06-12 07:23:55 UTC (releng/9.3, 9.3-RELEASE-p16) 2015-06-11 19:39:27 UTC (stable/8, 8.4-STABLE) 2015-06-12 07:23:55 UTC (releng/8.4, 8.4-RELEASE-p30) CVE Name: CVE-2015-1788, CVE-2015-1789, CVE-2015-1790, CVE-2015-1791 CVE-2015-1792, CVE-2015-4000 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. I. Background FreeBSD includes software from the OpenSSL Project. The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as a full-strength general purpose cryptography library. II. Problem Description A vulnerability in the TLS protocol would allow a man-in-the-middle attacker to downgrade vulnerable TLS connections using ephemeral Diffie-Hellman key exchange to 512-bit export-grade cryptography. This vulnerability is also known as Logjam [CVE-2015-4000]. When processing an ECParameters structure OpenSSL enters an infinite loop if the curve specified is over a specially malformed binary polynomial field. [CVE-2015-1788] X509_cmp_time does not properly check the length of the ASN1_TIME string and can read a few bytes out of bounds. In addition, X509_cmp_time accepts an arbitrary number of fractional seconds in the time string. [CVE-2015-1789] The PKCS#7 parsing code does not handle missing inner EncryptedContent correctly. [CVE-2015-1790] When verifying a signedData message the CMS code can enter an infinite loop if presented with an unknown hash function OID. [CVE-2015-1792] If a NewSessionTicket is received by a multi-threaded client when attempting to reuse a previous ticket then a race condition can occur, potentially leading to a double free of the ticket data. [CVE-2015-1791] The OpenSSL advisory also describes a problem that is identified as CVE-2014-8176, which is already fixed by an earlier FreeBSD Errata Notice, FreeBSD-EN-15:02.openssl. III. Impact A man-in-the-middle attacker may be able to downgrade vulnerable TLS connections using ephemeral Diffie-Hellman key exchange to 512-bit export-grade cryptography. [CVE-2015-4000]. On FreeBSD 10.1, the patch contains a countermeasure for clients by rejecting handshakes with DH parameters shorter than 768 bits. An attacker who is able to use a certificate to authenticate with a remote system perform denial of service against any system which processes public keys, certificate requests or certificates. [CVE-2015-1788]. This affects FreeBSD 10.1 only, as the problem was no longer exist in OpenSSL 0.9.8 series since July 2012. An attacker can use the CVE-2015-1789 issue by using specifically crafted certificates and CRLs of various sizes and potentially cause a segmentation fault, resulting in a DoS on applications that verify certificates or CRLs. An attacker who can create specifically crafted malformed ASN.1-encoded PKCS#7 blobs with missing content and trigger a NULL pointer dereference on parsing. [CVE-2015-1790]. Applications that decrypt PKCS#7 data or otherwise parse PKCS#7 structures from untrusted sources are affected. OpenSSL clients and servers are not affected. An attacker can perform denial of service against any system which verifies signedData messages using the CMS code. [CVE-2015-1792] An attacker may be able to crash multi-thread applications that supports resumed TLS handshakes. [CVE-2015-1791] IV. Workaround No workaround is available. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date. 2) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install 3) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. [FreeBSD 10.1] # fetch https://security.FreeBSD.org/patches/SA-15:10/openssl-10.1.patch # fetch https://security.FreeBSD.org/patches/SA-15:10/openssl-10.1.patch.asc # gpg --verify openssl-10.1.patch.asc [FreeBSD 9.3 and 8.4] # fetch https://security.FreeBSD.org/patches/SA-15:10/openssl-8.4.patch # fetch https://security.FreeBSD.org/patches/SA-15:10/openssl-8.4.patch.asc # gpg --verify openssl-8.4.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile the operating system using buildworld and installworld as described in <URL:https://www.FreeBSD.org/handbook/makeworld.html>. Restart all deamons using the library, or reboot the system. VI. Correction details The following list contains the correction revision numbers for each affected branch. Branch/path Revision - ------------------------------------------------------------------------- stable/8/ r284286 releng/8.4/ r284295 stable/9/ r284286 releng/9.3/ r284295 stable/10/ r284285 releng/10.1/ r284295 - ------------------------------------------------------------------------- To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: <URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN> VII. References <URL:https://www.openssl.org/news/secadv_20150611.txt> <URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1788> <URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1789> <URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1790> <URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1791> <URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1792> <URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4000> The latest revision of this advisory is available at <URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-15:10.openssl.asc> -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.1.4 (FreeBSD) iQIcBAEBCgAGBQJVeopGAAoJEO1n7NZdz2rnzhQP/Ak6el188Y+7QbEYVfCZ7eG8 BQLj5TMGHV5swSKVlPcEuBlMwTjpgB5Gqhc8luDS0eIAuJGdcMPSrZDdXxWQFtPf pbfIwp/ElFc7d6ut0Y8t6fFLJbhTOoHJpzTGkFRfJkjinGOx7OZQPeLJsxSubbnL JKugZ3diH6yk6IPMf9SvhO/kYXUF1VbXQvHNTnqgdhFVkgF6tK22Pkl2XoJ9EHbh vBXft1yJwiYlZ//DxZuScTUj1pHYzK3bOpg//REJMWCMj1RVwQr2EyDa0Q2cT02d eRnSZykXD69eybyzEck+BvwnUYYJICimnHuE5t78UIr0D/NWyOAZTQ99z5TID5aV HXkcil+1E/Q+xBB4+5UOOnESf6cmiWwewQOVvD26ZY39E6oJXvsrWnyxIuCG6DL9 sLtxB6iTYlTX5Civ/VJX8H7rFiw4UwMembthvGzck22026iHjplWM3GCWz0E8O3R PrXBHjAzNFawK3owNMxFSUFTuFw/qY7EEwJ3SKCEC+hoxcLOl26NMxrQKRIAUk+I MMOaZfvOh2uM19y9SJZz8+sqU8gIm7ihDm5fuSkO8kY0jdvLwyS9bXAejN/lZ6oJ TyfTDDyXDOdaPpnpQehh6vQV0NiaJ+WXfGhfiE8/G/t6b1E0LlCaaGJTpYkildGe vVCM4Nyx4S9WDFOi76ug =dyhg -----END PGP SIGNATURE----- . Here are the details from the Slackware 14.1 ChangeLog: +--------------------------+ patches/packages/openssl-1.0.1n-i486-1_slack14.1.txz: Upgraded. Fixes several bugs and security issues: o Malformed ECParameters causes infinite loop (CVE-2015-1788) o Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789) o PKCS7 crash with missing EnvelopedContent (CVE-2015-1790) o CMS verify infinite loop with unknown hash function (CVE-2015-1792) o Race condition handling NewSessionTicket (CVE-2015-1791) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1788 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1789 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1790 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1792 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1791 (* Security fix *) patches/packages/openssl-solibs-1.0.1n-i486-1_slack14.1.txz: Upgraded. +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated packages for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/openssl-0.9.8zg-i486-1_slack13.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/openssl-solibs-0.9.8zg-i486-1_slack13.0.txz Updated packages for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/openssl-0.9.8zg-x86_64-1_slack13.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/openssl-solibs-0.9.8zg-x86_64-1_slack13.0.txz Updated packages for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/openssl-0.9.8zg-i486-1_slack13.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/openssl-solibs-0.9.8zg-i486-1_slack13.1.txz Updated packages for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/openssl-0.9.8zg-x86_64-1_slack13.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/openssl-solibs-0.9.8zg-x86_64-1_slack13.1.txz Updated packages for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/openssl-0.9.8zg-i486-1_slack13.37.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/openssl-solibs-0.9.8zg-i486-1_slack13.37.txz Updated packages for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/openssl-0.9.8zg-x86_64-1_slack13.37.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/openssl-solibs-0.9.8zg-x86_64-1_slack13.37.txz Updated packages for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssl-1.0.1n-i486-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssl-solibs-1.0.1n-i486-1_slack14.0.txz Updated packages for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssl-1.0.1n-x86_64-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssl-solibs-1.0.1n-x86_64-1_slack14.0.txz Updated packages for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssl-1.0.1n-i486-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssl-solibs-1.0.1n-i486-1_slack14.1.txz Updated packages for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssl-1.0.1n-x86_64-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssl-solibs-1.0.1n-x86_64-1_slack14.1.txz Updated packages for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/openssl-solibs-1.0.1n-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/openssl-1.0.1n-i586-1.txz Updated packages for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/a/openssl-solibs-1.0.1n-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/openssl-1.0.1n-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 packages: 383ecfed6bfef1440a44d7082745848a openssl-0.9.8zg-i486-1_slack13.0.txz fb186187ffa200e22d9450a9d0e321f6 openssl-solibs-0.9.8zg-i486-1_slack13.0.txz Slackware x86_64 13.0 packages: eb52318ed52fef726402f0b2a74745c5 openssl-0.9.8zg-x86_64-1_slack13.0.txz 9447927b960a01b21149e28a9783021f openssl-solibs-0.9.8zg-x86_64-1_slack13.0.txz Slackware 13.1 packages: 37f46f6b4fe2acbe217eaf7c0b33b704 openssl-0.9.8zg-i486-1_slack13.1.txz 986de2e71676f61d788a59a1e0c8de1f openssl-solibs-0.9.8zg-i486-1_slack13.1.txz Slackware x86_64 13.1 packages: 6b160ce817dcde3ae5b3a861b284387b openssl-0.9.8zg-x86_64-1_slack13.1.txz 503d891680c711162386ea7e3daadca8 openssl-solibs-0.9.8zg-x86_64-1_slack13.1.txz Slackware 13.37 packages: 5e7501b1d73d01d3d87704c3cfd3a888 openssl-0.9.8zg-i486-1_slack13.37.txz 874f0b59870dd3f259640c9930a02f99 openssl-solibs-0.9.8zg-i486-1_slack13.37.txz Slackware x86_64 13.37 packages: b6d91614458040d461dff3c3eab45206 openssl-0.9.8zg-x86_64-1_slack13.37.txz be106df5e59c2be7fa442df8ba85ad0b openssl-solibs-0.9.8zg-x86_64-1_slack13.37.txz Slackware 14.0 packages: ee7c3937e6a6d7ac7537f751af7da7b9 openssl-1.0.1n-i486-1_slack14.0.txz 758662437d33f99ec0a686cedeb1919e openssl-solibs-1.0.1n-i486-1_slack14.0.txz Slackware x86_64 14.0 packages: 2dfdc4729e93cf460018e9e30a6223dc openssl-1.0.1n-x86_64-1_slack14.0.txz 9cb4b34e97e60f6bfe4c843aabeae954 openssl-solibs-1.0.1n-x86_64-1_slack14.0.txz Slackware 14.1 packages: 5a9bf08d55615cfc097109c2e3786f7b openssl-1.0.1n-i486-1_slack14.1.txz fb1c05468e5c38d51a8ff6ac435e3a20 openssl-solibs-1.0.1n-i486-1_slack14.1.txz Slackware x86_64 14.1 packages: 1ef5cede3f954c3e4741012ffa76b750 openssl-1.0.1n-x86_64-1_slack14.1.txz ea22c288c60ae1d7ea8c5b3a1608462b openssl-solibs-1.0.1n-x86_64-1_slack14.1.txz Slackware -current packages: 56db8712d653c060f910e8915a8f8656 a/openssl-solibs-1.0.1n-i586-1.txz 6d6264c9943e27240db5c8f5ec342e27 n/openssl-1.0.1n-i586-1.txz Slackware x86_64 -current packages: e73f7aff5aa0ad14bc06428544f99ae2 a/openssl-solibs-1.0.1n-x86_64-1.txz 91b550b9eb0ac0c580e158375a93c0e4 n/openssl-1.0.1n-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the packages as root: # upgradepkg openssl-1.0.1n-i486-1_slack14.1.txz openssl-solibs-1.0.1n-i486-1_slack14.1.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com +------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. Summary: Updated openssl packages that fix three security issues are now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Relevant releases/architectures: RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 3. An out-of-bounds read flaw was found in the X509_cmp_time() function of OpenSSL. A specially crafted X.509 certificate or a Certificate Revocation List (CRL) could possibly cause a TLS/SSL server or client using OpenSSL to crash. (CVE-2015-1789) A NULL pointer dereference was found in the way OpenSSL handled certain PKCS#7 inputs. A specially crafted PKCS#7 input with missing EncryptedContent data could cause an application using OpenSSL to crash. (CVE-2015-1790) A flaw was found in the way the TLS protocol composes the Diffie-Hellman (DH) key exchange. (CVE-2015-4000) Note: This update forces the TLS/SSL client implementation in OpenSSL to reject DH key sizes below 768 bits, which prevents sessions to be downgraded to export-grade keys. Future updates may raise this limit to 1024 bits. Red Hat would like to thank the OpenSSL project for reporting CVE-2015-1789 and CVE-2015-1790. Upstream acknowledges Robert Swiecki and Hanno Böck as the original reporters of CVE-2015-1789, and Michal Zalewski as the original reporter of CVE-2015-1790. All openssl users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1223211 - CVE-2015-4000 LOGJAM: TLS connections which support export grade DHE key-exchange are vulnerable to MITM attacks 1228603 - CVE-2015-1789 OpenSSL: out-of-bounds read in X509_cmp_time 1228604 - CVE-2015-1790 OpenSSL: PKCS7 crash with missing EnvelopedContent 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: openssl-0.9.8e-36.el5_11.src.rpm i386: openssl-0.9.8e-36.el5_11.i386.rpm openssl-0.9.8e-36.el5_11.i686.rpm openssl-debuginfo-0.9.8e-36.el5_11.i386.rpm openssl-debuginfo-0.9.8e-36.el5_11.i686.rpm openssl-perl-0.9.8e-36.el5_11.i386.rpm x86_64: openssl-0.9.8e-36.el5_11.i686.rpm openssl-0.9.8e-36.el5_11.x86_64.rpm openssl-debuginfo-0.9.8e-36.el5_11.i686.rpm openssl-debuginfo-0.9.8e-36.el5_11.x86_64.rpm openssl-perl-0.9.8e-36.el5_11.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: openssl-0.9.8e-36.el5_11.src.rpm i386: openssl-debuginfo-0.9.8e-36.el5_11.i386.rpm openssl-devel-0.9.8e-36.el5_11.i386.rpm x86_64: openssl-debuginfo-0.9.8e-36.el5_11.i386.rpm openssl-debuginfo-0.9.8e-36.el5_11.x86_64.rpm openssl-devel-0.9.8e-36.el5_11.i386.rpm openssl-devel-0.9.8e-36.el5_11.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: openssl-0.9.8e-36.el5_11.src.rpm i386: openssl-0.9.8e-36.el5_11.i386.rpm openssl-0.9.8e-36.el5_11.i686.rpm openssl-debuginfo-0.9.8e-36.el5_11.i386.rpm openssl-debuginfo-0.9.8e-36.el5_11.i686.rpm openssl-devel-0.9.8e-36.el5_11.i386.rpm openssl-perl-0.9.8e-36.el5_11.i386.rpm ia64: openssl-0.9.8e-36.el5_11.i686.rpm openssl-0.9.8e-36.el5_11.ia64.rpm openssl-debuginfo-0.9.8e-36.el5_11.i686.rpm openssl-debuginfo-0.9.8e-36.el5_11.ia64.rpm openssl-devel-0.9.8e-36.el5_11.ia64.rpm openssl-perl-0.9.8e-36.el5_11.ia64.rpm ppc: openssl-0.9.8e-36.el5_11.ppc.rpm openssl-0.9.8e-36.el5_11.ppc64.rpm openssl-debuginfo-0.9.8e-36.el5_11.ppc.rpm openssl-debuginfo-0.9.8e-36.el5_11.ppc64.rpm openssl-devel-0.9.8e-36.el5_11.ppc.rpm openssl-devel-0.9.8e-36.el5_11.ppc64.rpm openssl-perl-0.9.8e-36.el5_11.ppc.rpm s390x: openssl-0.9.8e-36.el5_11.s390.rpm openssl-0.9.8e-36.el5_11.s390x.rpm openssl-debuginfo-0.9.8e-36.el5_11.s390.rpm openssl-debuginfo-0.9.8e-36.el5_11.s390x.rpm openssl-devel-0.9.8e-36.el5_11.s390.rpm openssl-devel-0.9.8e-36.el5_11.s390x.rpm openssl-perl-0.9.8e-36.el5_11.s390x.rpm x86_64: openssl-0.9.8e-36.el5_11.i686.rpm openssl-0.9.8e-36.el5_11.x86_64.rpm openssl-debuginfo-0.9.8e-36.el5_11.i386.rpm openssl-debuginfo-0.9.8e-36.el5_11.i686.rpm openssl-debuginfo-0.9.8e-36.el5_11.x86_64.rpm openssl-devel-0.9.8e-36.el5_11.i386.rpm openssl-devel-0.9.8e-36.el5_11.x86_64.rpm openssl-perl-0.9.8e-36.el5_11.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-1789 https://access.redhat.com/security/cve/CVE-2015-1790 https://access.redhat.com/security/cve/CVE-2015-4000 https://access.redhat.com/security/updates/classification/#moderate https://www.openssl.org/news/secadv_20150611.txt 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc

Trust: 2.61

sources: NVD: CVE-2015-1789 // JVNDB: JVNDB-2015-003081 // BID: 75156 // VULMON: CVE-2015-1789 // PACKETSTORM: 137294 // PACKETSTORM: 132398 // PACKETSTORM: 132288 // PACKETSTORM: 132285 // PACKETSTORM: 136989 // PACKETSTORM: 132508 // PACKETSTORM: 137201

AFFECTED PRODUCTS

vendor:oraclemodel:primavera p6 enterprise project portfolio managementscope:eqversion:15.1

Trust: 1.1

vendor:oraclemodel:primavera p6 enterprise project portfolio managementscope:eqversion:8.3

Trust: 1.1

vendor:oraclemodel:primavera p6 enterprise project portfolio managementscope:eqversion:8.4

Trust: 1.1

vendor:opensslmodel:opensslscope:eqversion:1.0.1j

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1f

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0l

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0i

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1m

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0f

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1b

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0h

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1d

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0n

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0q

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1e

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.2a

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1h

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0d

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0m

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.2

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1a

Trust: 1.0

vendor:oraclemodel:sparc-opl service processorscope:lteversion:1121

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1c

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1i

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0o

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1g

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0k

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0p

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0b

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1k

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0c

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0e

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0g

Trust: 1.0

vendor:opensslmodel:opensslscope:lteversion:0.9.8zf

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0j

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1l

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0r

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0a

Trust: 1.0

vendor:junipermodel:junos 12.1x44-d20scope: - version: -

Trust: 0.9

vendor:necmodel:istoragescope:eqversion:hs series all versions

Trust: 0.8

vendor:hewlett packardmodel:hpe systems insight managerscope: - version: -

Trust: 0.8

vendor:necmodel:webotx application serverscope:eqversion:foundation v8.2 to v8.5

Trust: 0.8

vendor:necmodel:enterprisedirectoryserverscope:eqversion:6.1

Trust: 0.8

vendor:oraclemodel:peoplesoft productsscope:eqversion:of peoplesoft enterprise peopletools 8.54

Trust: 0.8

vendor:necmodel:express5800scope:eqversion:v3.0

Trust: 0.8

vendor:necmodel:enterprisedirectoryserverscope:eqversion:ver6.0

Trust: 0.8

vendor:necmodel:express5800scope:eqversion:v6.2

Trust: 0.8

vendor:necmodel:webotx application serverscope:eqversion:st ard-j edition v7.1 to v8.1

Trust: 0.8

vendor:hewlett packardmodel:hpe matrix operating environmentscope: - version: -

Trust: 0.8

vendor:necmodel:express5800scope:eqversion:v7.1

Trust: 0.8

vendor:opensslmodel:opensslscope:eqversion:1.0.0s

Trust: 0.8

vendor:necmodel:enterprisedirectoryserverscope:eqversion:7.0

Trust: 0.8

vendor:necmodel:webotxscope:eqversion:st ard edition v4.2 to v6.5

Trust: 0.8

vendor:necmodel:websamscope:eqversion:mcoperations ver3.6.2 to ver4.2

Trust: 0.8

vendor:opensslmodel:opensslscope:ltversion:1.0.2

Trust: 0.8

vendor:necmodel:ix3000 seriesscope: - version: -

Trust: 0.8

vendor:necmodel:ip38x/5000scope:eqversion:all revisions

Trust: 0.8

vendor:necmodel:capssuitescope:eqversion:v3.0 to v4.0 manager component

Trust: 0.8

vendor:necmodel:secureware/pki application development kitscope:eqversion:ver3.01

Trust: 0.8

vendor:oraclemodel:mysqlscope:lteversion:5.6.25 and earlier

Trust: 0.8

vendor:necmodel:webotx application serverscope:eqversion:express v8.2 to v9.2

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.10 to 10.10.4

Trust: 0.8

vendor:necmodel:express5800scope:eqversion:v3.1

Trust: 0.8

vendor:necmodel:univergescope:eqversion:3c ucm

Trust: 0.8

vendor:oraclemodel:e-business suitescope:eqversion:11.5.10.2

Trust: 0.8

vendor:hewlett packardmodel:hpe insight controlscope:eqversion:none

Trust: 0.8

vendor:necmodel:express5800scope:eqversion:/sg series sg3600lm/lg/lj v6.1

Trust: 0.8

vendor:necmodel:websamscope:eqversion:systemmanager ver5.5.2 to ver6.2.1

Trust: 0.8

vendor:necmodel:ip38x/3500scope:eqversion:all revisions

Trust: 0.8

vendor:necmodel:webotx application serverscope:eqversion:st ard v8.2 to v9.2

Trust: 0.8

vendor:necmodel:istoragescope:eqversion:nv7500/nv5500/nv3500 series

Trust: 0.8

vendor:necmodel:istoragescope:eqversion:nv7400/nv5400/nv3400 series

Trust: 0.8

vendor:necmodel:express5800scope:eqversion:v4.0

Trust: 0.8

vendor:necmodel:webotx application serverscope:eqversion:web edition v7.1 to v8.1

Trust: 0.8

vendor:oraclemodel:fusion middlewarescope:eqversion:of oracle exalogic infrastructure eecs 2.0.6.2.3

Trust: 0.8

vendor:necmodel:webotxscope:eqversion:uddi registry v1.1 to v7.1

Trust: 0.8

vendor:necmodel:websamscope:eqversion:application navigator probe option ver3.1.0.x to ver4.1.0.x

Trust: 0.8

vendor:necmodel:express5800scope:eqversion:v8.0

Trust: 0.8

vendor:necmodel:secureware/pki application development kitscope:eqversion:ver3.02

Trust: 0.8

vendor:necmodel:univergescope:eqversion:3c cmm

Trust: 0.8

vendor:necmodel:webotx application serverscope:eqversion:enterprise v8.2 to v9.2

Trust: 0.8

vendor:necmodel:webotxscope:eqversion:enterprise edition v4.2 to v6.5

Trust: 0.8

vendor:hewlett packardmodel:hpe server migration packscope: - version: -

Trust: 0.8

vendor:necmodel:webotx application serverscope:eqversion:st ard edition v7.1

Trust: 0.8

vendor:oraclemodel:xcpscope:ltversion:(sparc enterprise m3000/m4000/m5000/m8000/m9000 server )

Trust: 0.8

vendor:necmodel:webotx application serverscope:eqversion:enterprise edition v7.1

Trust: 0.8

vendor:oraclemodel:peoplesoft productsscope:eqversion:of peoplesoft enterprise peopletools 8.53

Trust: 0.8

vendor:hewlett packardmodel:hpe version control repository managerscope: - version: -

Trust: 0.8

vendor:necmodel:express5800scope:eqversion:/sg series intersecvm/sg v1.2

Trust: 0.8

vendor:necmodel:express5800scope:eqversion:v7.0

Trust: 0.8

vendor:necmodel:websamscope:eqversion:jobcenter r14.1

Trust: 0.8

vendor:necmodel:ip38x/810scope:eqversion:all revisions

Trust: 0.8

vendor:necmodel:webotxscope:eqversion:st ard-j edition v4.1 to v6.5

Trust: 0.8

vendor:opensslmodel:opensslscope:eqversion:1.0.2b

Trust: 0.8

vendor:hewlett packardmodel:hpe insight controlscope:eqversion:server provisioning

Trust: 0.8

vendor:oraclemodel:xcpscope:eqversion:1121

Trust: 0.8

vendor:oraclemodel:supply chain products suitescope:eqversion:of oracle transportation management 6.2

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.9.5

Trust: 0.8

vendor:necmodel:webotx sip application serverscope:eqversion:st ard edition v7.1 to v8.1

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.8.5

Trust: 0.8

vendor:necmodel:websamscope:eqversion:application navigator agent ver3.3 to ver4.1

Trust: 0.8

vendor:opensslmodel:opensslscope:ltversion:1.0.1

Trust: 0.8

vendor:necmodel:ix2000 seriesscope: - version: -

Trust: 0.8

vendor:necmodel:secureware/pki application development kitscope:eqversion:ver3.0

Trust: 0.8

vendor:opensslmodel:opensslscope:ltversion:1.0.0

Trust: 0.8

vendor:oraclemodel:supply chain products suitescope:eqversion:of oracle transportation management 6.1

Trust: 0.8

vendor:necmodel:webotxscope:eqversion:web edition v4.1 to v6.5

Trust: 0.8

vendor:necmodel:webotx enterprise service busscope:eqversion:v6.4 to v9.2

Trust: 0.8

vendor:necmodel:ip38x/1210scope:eqversion:all revisions

Trust: 0.8

vendor:necmodel:websamscope:eqversion:application navigator manager ver3.2.2 to ver4.1

Trust: 0.8

vendor:necmodel:webotx portalscope:eqversion:v8.2 to v9.1

Trust: 0.8

vendor:opensslmodel:opensslscope:eqversion:1.0.1n

Trust: 0.8

vendor:necmodel:enterprisedirectoryserverscope:eqversion:8.0

Trust: 0.8

vendor:necmodel:enterprisedirectoryserverscope:eqversion:7.1

Trust: 0.8

vendor:hewlett packardmodel:system management homepagescope: - version: -

Trust: 0.8

vendor:necmodel:secureware/pki application development kitscope:eqversion:ver3.1

Trust: 0.8

vendor:necmodel:express5800scope:eqversion:/sg series univerge sg3000lg/lj

Trust: 0.8

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.2

Trust: 0.6

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.1

Trust: 0.6

vendor:junipermodel:junos 12.1x46-d25scope: - version: -

Trust: 0.6

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.6

Trust: 0.6

vendor:oraclemodel:sparc-opl service processorscope:eqversion:1121

Trust: 0.6

vendor:ibmmodel:storwizescope:eqversion:v70001.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.2

Trust: 0.3

vendor:oraclemodel:sparc enterprise m5000 xcpscope:eqversion:1118

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.6

Trust: 0.3

vendor:oraclemodel:peoplesoft enterprise peopletoolsscope:eqversion:8.53

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.18

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d33scope: - version: -

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.8.0.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.6

Trust: 0.3

vendor:hpmodel:operations agentscope:eqversion:11.11

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0.2

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.5.2.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.5

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:6.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0gscope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.7

Trust: 0.3

vendor:ibmmodel:worklight foundation enterprise editionscope:eqversion:6.20

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.12

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2.17

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.7

Trust: 0.3

vendor:hpmodel:imc productsscope:eqversion:0

Trust: 0.3

vendor:alienvaultmodel:open source siemscope:eqversion:4.1.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37001.1

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv200scope:eqversion:4.3

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d50scope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.5.4

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.0.2

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.15

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.2

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2.1

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1.4

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50001.1

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.0.0.52

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:2.1.1.2

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:8.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1iscope: - version: -

Trust: 0.3

vendor:ibmmodel:sdk for node.js for bluemixscope:eqversion:0.10.38

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.12

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0hscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1nscope:neversion: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.6

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.0.0

Trust: 0.3

vendor:oraclemodel:mysql serverscope:eqversion:5.6.20

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.6

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.211

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.5.0

Trust: 0.3

vendor:ibmmodel:qradar siem mr2scope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:security appscan enterprisescope:eqversion:9.0.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.4

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.2.1

Trust: 0.3

vendor:junipermodel:junos 15.1r2scope:neversion: -

Trust: 0.3

vendor:ibmmodel:cognos metrics managerscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.3

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3350mscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8yscope: - version: -

Trust: 0.3

vendor:oraclemodel:sparc enterprise m4000 xcpscope:eqversion:1118

Trust: 0.3

vendor:ibmmodel:sterling connect:enterprise for unixscope:eqversion:2.4.4.0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.3.12

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:6.2.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.1.0

Trust: 0.3

vendor:ibmmodel:abyp-2t-1s-1l-pscope:eqversion:0

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.2.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.68

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8052scope:eqversion:7.11.4.0

Trust: 0.3

vendor:fortinetmodel:fortimailscope:eqversion:4.3.10

Trust: 0.3

vendor:ibmmodel:abyp-10g-2sr-2lr-1-p-mscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.4

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:sterling b2b integratorscope:eqversion:5.2.4.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:tealeaf customer experiencescope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:sterling b2b integratorscope:eqversion:5.2.5.0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:security proventia network enterprise scannerscope:eqversion:2.3

Trust: 0.3

vendor:ibmmodel:security access manager for web appliancescope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:4.0.0.1

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:3.1.0.2

Trust: 0.3

vendor:ibmmodel:smartcloud entry fix packscope:eqversion:3.2.08

Trust: 0.3

vendor:ibmmodel:worklight consumer editionscope:eqversion:6.1.0.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:sterling b2b integratorscope:eqversion:5.2.4

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3.3

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8052scope:neversion:7.9.15.0

Trust: 0.3

vendor:avayamodel:meeting exchange sp2scope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.17

Trust: 0.3

vendor:oraclemodel:exalogic infrastructure eecsscope:eqversion:2.0.6.2.3

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.5

Trust: 0.3

vendor:ibmmodel:security privileged identity managerscope:eqversion:1.0.1.1

Trust: 0.3

vendor:ibmmodel:infosphere master data management provider hubscope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.7

Trust: 0.3

vendor:ibmmodel:abyp-10g-4lr-1-pscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.4.0.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.02

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.2

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:5.3

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:14.1

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.5.0.2

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d10scope: - version: -

Trust: 0.3

vendor:ibmmodel:qradar siem patchscope:eqversion:7.2.34

Trust: 0.3

vendor:oraclemodel:sparc enterprise m9000 xcpscope:eqversion:1117

Trust: 0.3

vendor:ibmmodel:predictiveinsightscope:eqversion:8.6

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.5

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.1.0.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.3

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1fscope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.4.1

Trust: 0.3

vendor:ibmmodel:worklight enterprise editionscope:eqversion:6.1.0.0

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.3.3

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8124-escope:eqversion:7.11.4.0

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.0

Trust: 0.3

vendor:oraclemodel:mysql serverscope:eqversion:5.6.25

Trust: 0.3

vendor:ibmmodel:messagesightscope:eqversion:1.2

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.5

Trust: 0.3

vendor:hpmodel:comware productsscope:eqversion:70

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0oscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational software architectscope:eqversion:9.1.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.5

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:4.0.3

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.9

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:flashsystem 9840-ae2scope:eqversion:840

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.3387

Trust: 0.3

vendor:ibmmodel:abyp-10g-4sr-1-p-mscope:eqversion:0

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.5.0

Trust: 0.3

vendor:oraclemodel:enterprise session border controller ecz7.3m2p2scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.03

Trust: 0.3

vendor:ibmmodel:ds8870 r7.5scope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.3

Trust: 0.3

vendor:ibmmodel:sdk for node.js for bluemixscope:eqversion:0.12.4

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.4.0.5

Trust: 0.3

vendor:ibmmodel:infosphere master data management standard/advanced editionscope:eqversion:11.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.213

Trust: 0.3

vendor:ibmmodel:qradar siem mr2 patchscope:eqversion:7.18

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.3

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3.2

Trust: 0.3

vendor:oraclemodel:secure backupscope:eqversion:10.4.0.4.0

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:14.0

Trust: 0.3

vendor:alienvaultmodel:open source siemscope:eqversion:4.3.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.0.1

Trust: 0.3

vendor:fortinetmodel:fortivoice enterprisescope:eqversion:3.0.6

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.4.7

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.5.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.28

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.4.19

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.1.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.2.0.5

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.1

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d25scope: - version: -

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.3.9.3

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d55scope:neversion: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8124scope:neversion:7.11.5.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.6

Trust: 0.3

vendor:avayamodel:ip office application server spscope:eqversion:9.01

Trust: 0.3

vendor:fortinetmodel:fortisandboxscope:eqversion:2.0

Trust: 0.3

vendor:hpmodel:icewall sso dfwscope:eqversion:10.0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.7

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:neversion:7.4.0.6

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.9

Trust: 0.3

vendor:junipermodel:junos 13.2x51-d20scope: - version: -

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.3

Trust: 0.3

vendor:ibmmodel:infosphere master data management standard/advanced editionscope:eqversion:11.3

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.1.0.3

Trust: 0.3

vendor:ibmmodel:enterprise content management system monitorscope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:neversion:7.2.0.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0cscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0.1.3

Trust: 0.3

vendor:alienvaultmodel:open source siemscope:eqversion:3.1

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v70007.3.0.12

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0sscope:neversion: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108scope:eqversion:4.6.1

Trust: 0.3

vendor:avayamodel:ip office application server spscope:eqversion:9.02

Trust: 0.3

vendor:junipermodel:junos 12.1x47-d45scope:neversion: -

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.4

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.4

Trust: 0.3

vendor:oraclemodel:sparc enterprise m5000 xcpscope:neversion:1121

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.4

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.5

Trust: 0.3

vendor:avayamodel:aura experience portal sp2scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.2

Trust: 0.3

vendor:junipermodel:screenos 6.3.0r13scope: - version: -

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.2.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1

Trust: 0.3

vendor:ibmmodel:initiate master data service provider hubscope:eqversion:9.7

Trust: 0.3

vendor:avayamodel:aura presence services sp2scope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.4

Trust: 0.3

vendor:fortinetmodel:fortiddosscope:eqversion:4.1.5

Trust: 0.3

vendor:susemodel:linux enterprise server sp4 ltssscope:eqversion:10

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.5

Trust: 0.3

vendor:oraclemodel:secure backupscope:neversion:12.1.0.3

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.3.13

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.2

Trust: 0.3

vendor:hpmodel:version control repository managerscope:neversion:7.5.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.3

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zfscope: - version: -

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.4

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.7

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.2

Trust: 0.3

vendor:ibmmodel:abyp-0t-0s-4l-pscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:qradar incident forensics mr3scope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2.14

Trust: 0.3

vendor:ibmmodel:flashsystem 9840-ae1scope:eqversion:840

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.3.0

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8316scope:neversion:7.9.15.0

Trust: 0.3

vendor:alienvaultmodel:unified security managementscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.1.0.6

Trust: 0.3

vendor:avayamodel:aura application server sip core pb5scope:eqversion:53003.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:websphere mq for hp nonstopscope:eqversion:5.3

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.5.0.2

Trust: 0.3

vendor:oraclemodel:secure backupscope:eqversion:10.3.0.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.6.1

Trust: 0.3

vendor:oraclemodel:secure backupscope:eqversion:10.1.0.2

Trust: 0.3

vendor:ibmmodel:worklight consumer editionscope:eqversion:6.1.0.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2.18

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.3

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:7

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.1.3

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zcscope: - version: -

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.4

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:12.1x47

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.5

Trust: 0.3

vendor:ibmmodel:infosphere guardium for applicationsscope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.1

Trust: 0.3

vendor:alienvaultmodel:open source siemscope:eqversion:4.0

Trust: 0.3

vendor:hpmodel:server migration packscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.3

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:ibmmodel:rational application developer for websphere softwarescope:eqversion:9.1.0.1

Trust: 0.3

vendor:ibmmodel:worklight foundation consumer editionscope:eqversion:6.2.0.1

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.2

Trust: 0.3

vendor:ibmmodel:tealeaf customer experiencescope:eqversion:9.0.2

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1

Trust: 0.3

vendor:oraclemodel:sparc enterprise m4000 xcpscope:neversion:1121

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35001.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0.6

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.7

Trust: 0.3

vendor:ibmmodel:worklight enterprise editionscope:eqversion:6.1.0.1

Trust: 0.3

vendor:oraclemodel:secure backupscope:eqversion:10.3.0.1.0

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8124scope:eqversion:7.11.4.0

Trust: 0.3

vendor:ibmmodel:flashsystem 9846-ac1scope:eqversion:v840

Trust: 0.3

vendor:ibmmodel:qradar siemscope:eqversion:7.2.3

Trust: 0.3

vendor:fortinetmodel:fsso buildscope:eqversion:235

Trust: 0.3

vendor:ibmmodel:sterling b2b integratorscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:one-x client enablement services sp2scope:eqversion:6.2

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8sscope: - version: -

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.0.1

Trust: 0.3

vendor:ibmmodel:iscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.3

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0.5

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:3.1.2

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3376mscope: - version: -

Trust: 0.3

vendor:hpmodel:operations agentscope:neversion:12.01

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:neversion:7.5.1

Trust: 0.3

vendor:ibmmodel:predictiveinsightscope:eqversion:8.2

Trust: 0.3

vendor:junipermodel:junos 13.2x51-d25scope: - version: -

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5

Trust: 0.3

vendor:oraclemodel:sparc enterprise m8000 xcpscope:eqversion:1118

Trust: 0.3

vendor:ibmmodel:mobilefirst platform foundationscope:eqversion:7.0.0.0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.14

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.4

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v50007.4.0.6

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.1.0.6

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.1

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d15scope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.2

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d32scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1lscope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.5

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:8.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.5

Trust: 0.3

vendor:hpmodel:systems insight managerscope:neversion:7.5.0

Trust: 0.3

vendor:oraclemodel:sparc enterprise m3000 xcpscope:eqversion:1118

Trust: 0.3

vendor:junipermodel:junos 12.3r10scope: - version: -

Trust: 0.3

vendor:ibmmodel:smartcloud entry fix packscope:neversion:3.214

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1hscope: - version: -

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.2.0.5

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.3.0.0

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.2.0.2

Trust: 0.3

vendor:ibmmodel:infosphere guardiumscope:eqversion:8.2

Trust: 0.3

vendor:ibmmodel:smartcloud entry fix packscope:eqversion:3.211

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:4.0.2

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:4.0.0.2

Trust: 0.3

vendor:hpmodel:hp-ux b.11.22scope: - version: -

Trust: 0.3

vendor:oraclemodel:mysql serverscope:eqversion:5.6

Trust: 0.3

vendor:hpmodel:insight orchestrationscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:8.0.0.3

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.3

Trust: 0.3

vendor:hpmodel:insight orchestrationscope:neversion:7.5.0

Trust: 0.3

vendor:opensslmodel:project openssl bscope:eqversion:0.9.8

Trust: 0.3

vendor:junipermodel:junos 14.1r3scope: - version: -

Trust: 0.3

vendor:hpmodel:version control agentscope:neversion:7.5.0

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v37007.3.0.12

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v70007.4.0.6

Trust: 0.3

vendor:alienvaultmodel:open source siemscope:neversion:5.0.4

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.1

Trust: 0.3

vendor:ibmmodel:worklight foundation consumer editionscope:eqversion:6.20

Trust: 0.3

vendor:junipermodel:junos 13.3r5scope: - version: -

Trust: 0.3

vendor:ibmmodel:abyp-4tl-pscope:eqversion:0

Trust: 0.3

vendor:avayamodel:cms r16.3scope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.2

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.1209

Trust: 0.3

vendor:opensslmodel:project openssl kscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:netinsightscope:eqversion:8.6.0

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:neversion:7.1.0.6

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.5.0.2

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.8

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.4.19

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.3361

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0

Trust: 0.3

vendor:hpmodel:operations agentscope:eqversion:12.0

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.2

Trust: 0.3

vendor:ibmmodel:workflow for bluemixscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:filenet system monitorscope:eqversion:4.5

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d34scope: - version: -

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:sterling connect:direct for hp nonstopscope:eqversion:3.5.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.2.77

Trust: 0.3

vendor:junipermodel:junos 14.1r4scope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.2.27

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.4.1.8

Trust: 0.3

vendor:susemodel:linux enterprise server sp2 ltssscope:eqversion:11

Trust: 0.3

vendor:citrixmodel:command center appliancescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:workload deployerscope:eqversion:3.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv1000scope:eqversion:4.6

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.3.0.3

Trust: 0.3

vendor:citrixmodel:netscaler gatewayscope:eqversion:0

Trust: 0.3

vendor:oraclemodel:secure backupscope:eqversion:10.33

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.2.0.5

Trust: 0.3

vendor:ibmmodel:enterprise content management system monitor fix packscope:neversion:5.2.02

Trust: 0.3

vendor:ibmmodel:sterling connect:enterprise for unix ifixscope:eqversion:2.4.4.03

Trust: 0.3

vendor:ibmmodel:i v5r4scope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.4

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8nscope: - version: -

Trust: 0.3

vendor:ibmmodel:abyp-2t-1s-1l-p-mscope:eqversion:0

Trust: 0.3

vendor:hpmodel:icewall sso agent optionscope:eqversion:10

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.2.0.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv200scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:5.0.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.2.0.3

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.1

Trust: 0.3

vendor:junipermodel:junos 14.2r1scope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.4.1.8

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8264tscope:eqversion:7.9.14.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.6.1

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.3

Trust: 0.3

vendor:junipermodel:junos 14.1r2scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.213

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50006.4

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.6

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:i v5r3scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.2bscope:neversion: -

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8052scope:neversion:7.11.5.0

Trust: 0.3

vendor:avayamodel:one-x client enablement services sp3scope:eqversion:6.1

Trust: 0.3

vendor:junipermodel:screenos 6.3.0r19scope: - version: -

Trust: 0.3

vendor:alienvaultmodel:open source siemscope:eqversion:4.8.0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.6.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:7.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.01

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.14

Trust: 0.3

vendor:ibmmodel:abyp-2t-2s-0l-pscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.1.0.7

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d20scope: - version: -

Trust: 0.3

vendor:ibmmodel:cognos insightscope:eqversion:10.2

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.1.4

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.4

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.2.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.2.0.8

Trust: 0.3

vendor:ibmmodel:abyp-0t-4s-0l-pscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.4

Trust: 0.3

vendor:redhatmodel:enterprise linux desktopscope:eqversion:7

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1.2

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2.15

Trust: 0.3

vendor:ibmmodel:smartcloud entry fix packscope:eqversion:3.213

Trust: 0.3

vendor:hpmodel:systems insight managerscope:neversion:7.5.1

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:rational application developer for websphere softwarescope:eqversion:9.1.1

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:8.0.0.1

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.0.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.1.0.6

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11.16.09scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.1

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.5

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:4.0.4

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.07

Trust: 0.3

vendor:ibmmodel:predictiveinsightscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.38

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.12

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8124-escope:neversion:7.11.5.0

Trust: 0.3

vendor:ibmmodel:qradar siem patchscope:eqversion:7.2.41

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:4.0.5

Trust: 0.3

vendor:avayamodel:aura utility services sp7scope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.6.1

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.4

Trust: 0.3

vendor:avayamodel:meeting exchange sp1scope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v50007.3.0.12

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.1.2

Trust: 0.3

vendor:alienvaultmodel:open source siemscope:eqversion:4.3.3

Trust: 0.3

vendor:ibmmodel:rational software architect for websphere softwarescope:eqversion:9.1.2

Trust: 0.3

vendor:fortinetmodel:fortirecorderscope:eqversion:2.0.1

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.6

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.3

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:infosphere guardiumscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:flashsystem 9848-ac1scope:eqversion:v840

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:14.1

Trust: 0.3

vendor:alienvaultmodel:open source siemscope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:abyp-2t-0s-2l-pscope:eqversion:0

Trust: 0.3

vendor:oraclemodel:primavera p6 enterprise project portfolio managementscope:eqversion:15.2

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2.16

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.14

Trust: 0.3

vendor:ibmmodel:rational software architect for websphere softwarescope:eqversion:9.1

Trust: 0.3

vendor:hpmodel:version control repository manager 7.4.0ascope: - version: -

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8264tscope:neversion:7.9.15.0

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.4

Trust: 0.3

vendor:ibmmodel:tealeaf customer experiencescope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:cognos metrics managerscope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8264scope:eqversion:7.11.4.0

Trust: 0.3

vendor:avayamodel:one-x client enablement services sp2scope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:flashsystem 9846-ae1scope:eqversion:v840

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v37007.4.0.6

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.6

Trust: 0.3

vendor:slackwaremodel:linux x86 64 -currentscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.4.3

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.1

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d35scope: - version: -

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.6

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.3.8.3

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3.1

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.15

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.6

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0.4

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:eqversion:7.4.0

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8264scope:neversion:7.9.15.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.6.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0escope: - version: -

Trust: 0.3

vendor:ibmmodel:security privileged identity managerscope:eqversion:2.0

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3

Trust: 0.3

vendor:junipermodel:junos 12.1x47-d11scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl ascope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.35

Trust: 0.3

vendor:ibmmodel:websphere mqscope:neversion:8.0.0.4

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.4

Trust: 0.3

vendor:junipermodel:junos d25scope:eqversion:12.1x46

Trust: 0.3

vendor:junipermodel:junos 12.3r7scope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.1

Trust: 0.3

vendor:alienvaultmodel:unified security managementscope:eqversion:4.14

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zgscope:neversion: -

Trust: 0.3

vendor:junipermodel:junos 13.2x51-d40scope:neversion: -

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.4

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8tscope: - version: -

Trust: 0.3

vendor:oraclemodel:sparc enterprise m8000 xcpscope:neversion:1121

Trust: 0.3

vendor:ibmmodel:abyp-0t-4s-0l-p-mscope:eqversion:0

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.1.1

Trust: 0.3

vendor:ibmmodel:qradar siem mr3scope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.8

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.2.0.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.7

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.1.0.5

Trust: 0.3

vendor:oraclemodel:transportation managementscope:eqversion:6.1

Trust: 0.3

vendor:hpmodel:insight orchestrationscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.4

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.5.1.3

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.2.1

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0.2

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.210

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10.4

Trust: 0.3

vendor:ibmmodel:enterprise content management system monitorscope:eqversion:5.2

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:14.04

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.4

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.13

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1mscope: - version: -

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.9

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.3.0.5

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:3.1

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.16

Trust: 0.3

vendor:avayamodel:aura system manager sp1scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3.3

Trust: 0.3

vendor:hpmodel:hp-ux b.11.00scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv1000scope:eqversion:4.4

Trust: 0.3

vendor:hpmodel:hp-ux b.11.31scope: - version: -

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:14.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.2.0.3

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.1.0.7

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.1

Trust: 0.3

vendor:alienvaultmodel:open source siemscope:eqversion:5.0.3

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3.10

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:13.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv200scope:eqversion:4.6.2

Trust: 0.3

vendor:avayamodel:aura session manager sp2scope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.2.1

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:13.0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.3

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.1

Trust: 0.3

vendor:alienvaultmodel:open source siemscope:eqversion:4.3.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv200scope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:abyp-10g-2sr-2lr-1-pscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0.1.5

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.1.0.0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.13

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:eqversion:7.4.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.8

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0rscope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.2.0

Trust: 0.3

vendor:avayamodel:aura conferencing sp7scope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.4

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.3376

Trust: 0.3

vendor:oraclemodel:secure backupscope:eqversion:10.3.0.2

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.11

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.0.2

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.23

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:workload deployer if9scope:neversion:3.1.0.7

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9.5

Trust: 0.3

vendor:avayamodel:aura utility servicesscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:smartcloud entry fix packscope:eqversion:3.2.010

Trust: 0.3

vendor:avayamodel:aura system manager sp3scope:eqversion:6.2

Trust: 0.3

vendor:alienvaultmodel:open source siemscope:eqversion:4.0.2

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.1

Trust: 0.3

vendor:junipermodel:junos 12.3r9scope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.4

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.2.0.5

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:4.2

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.12

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.212

Trust: 0.3

vendor:ibmmodel:cognos insight standard edition fp ifscope:neversion:10.2.124

Trust: 0.3

vendor:alienvaultmodel:open source siemscope:eqversion:4.6.0

Trust: 0.3

vendor:oraclemodel:sparc enterprise m4000 xcpscope:eqversion:1117

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.4

Trust: 0.3

vendor:avayamodel:aura utility servicesscope:eqversion:6.3

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d26scope: - version: -

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11.14.15scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.11

Trust: 0.3

vendor:alienvaultmodel:open source siemscope:eqversion:4.1

Trust: 0.3

vendor:fortinetmodel:fortiapscope:eqversion:5.0.8

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.3.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.8.5

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8332scope:eqversion:7.7.20.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.3

Trust: 0.3

vendor:fortinetmodel:fortiadcscope:eqversion:4.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.1.0.7

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.12

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v70007.5.0.3

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv1000scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.12

Trust: 0.3

vendor:ibmmodel:endpoint managerscope:eqversion:8.2

Trust: 0.3

vendor:hpmodel:bladesystem c-class virtual connectscope:eqversion:4.21

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:2.1.1

Trust: 0.3

vendor:alienvaultmodel:unified security managementscope:neversion:5.0.4

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:eqversion:6.0.0.15

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:citrixmodel:netscaler service delivery appliancescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:cognos insightscope:eqversion:10.2.2

Trust: 0.3

vendor:oraclemodel:mysql serverscope:eqversion:5.6.22

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.2.7

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d36scope: - version: -

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11.15.13scope: - version: -

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:neversion:7.5.0.3

Trust: 0.3

vendor:ibmmodel:qradar incident forensics patchscope:eqversion:7.2.41

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2.2

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v50007.5.0.3

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1

Trust: 0.3

vendor:avayamodel:session border controller for enterprisescope:eqversion:6.3.0

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0.3

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.7

Trust: 0.3

vendor:junipermodel:junos 12.1x47-d15scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v35007.5.0.3

Trust: 0.3

vendor:ibmmodel:security identity manager virtual appliancescope:eqversion:7.0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3.4

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0qscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8uscope: - version: -

Trust: 0.3

vendor:ibmmodel:sterling b2b integratorscope:eqversion:5.2.1

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.3.14

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:security access manager for web appliancescope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.2.6

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.0

Trust: 0.3

vendor:alienvaultmodel:open source siemscope:eqversion:4.15

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.12

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.4.1.3

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0dscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1escope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.4

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.6.1

Trust: 0.3

vendor:avayamodel:one-x client enablement services sp1scope:eqversion:6.1

Trust: 0.3

vendor:alienvaultmodel:open source siemscope:eqversion:5.0.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.15

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.24

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:neversion:v70001.5.2.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.5

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:neversion:7.5.1

Trust: 0.3

vendor:hpmodel:hp-ux b.11.04scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d51scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.1

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.1

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.1

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:6.0

Trust: 0.3

vendor:redhatmodel:enterprise linux server eus 6.6.zscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.8

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:qradar incident forensics mr2scope:eqversion:7.2

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8mscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl jscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:sterling connect:enterprise for unixscope:eqversion:2.5.0.0

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.6

Trust: 0.3

vendor:avayamodel:meeting exchange sp2scope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.0.2

Trust: 0.3

vendor:ibmmodel:initiate master data service patient hubscope:eqversion:9.7

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.2

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.2.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.5

Trust: 0.3

vendor:junipermodel:junos 12.3x48-d20scope:neversion: -

Trust: 0.3

vendor:ibmmodel:infosphere master data management patient hubscope:eqversion:10.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.10

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108scope:eqversion:4.6

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0

Trust: 0.3

vendor:ubuntumodel:linuxscope:eqversion:14.10

Trust: 0.3

vendor:junipermodel:junos d30scope:eqversion:12.1x44

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.7

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:neversion:1.2.0.3

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.16

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.2.0.3

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.5

Trust: 0.3

vendor:ibmmodel:cognos metrics managerscope:eqversion:10.2

Trust: 0.3

vendor:hpmodel:operations agentscope:eqversion:11.03

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.1

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.5.2.1

Trust: 0.3

vendor:ibmmodel:rational policy testerscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:qradar siem mr2scope:eqversion:7.2

Trust: 0.3

vendor:citrixmodel:netscaler application delivery controllerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.1

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.3

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0.1.4

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.3.9

Trust: 0.3

vendor:hpmodel:bladesystem c-class virtual connectscope:eqversion:4.30

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.3

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.2

Trust: 0.3

vendor:junipermodel:junos 12.3r6scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv1000scope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:endpoint managerscope:eqversion:9.2

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura conferencing sp1scope:eqversion:8.0

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.2.9.1

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8264csscope:eqversion:7.8.11.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.1

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10.3

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3387mscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.4

Trust: 0.3

vendor:junipermodel:junos d40scope:eqversion:12.1x44

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:junipermodel:junos 15.1r1scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3379mscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zascope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.5

Trust: 0.3

vendor:hpmodel:comware productsscope:eqversion:50

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.2

Trust: 0.3

vendor:ibmmodel:abyp-4ts-p-mscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:sterling connect:enterprise for unix ifixscope:neversion:2.5.0.38

Trust: 0.3

vendor:hpmodel:operations agentscope:eqversion:11.14

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8qscope: - version: -

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.2.0.8

Trust: 0.3

vendor:junipermodel:screenos 6.3.0r22scope:neversion: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.4.0.5

Trust: 0.3

vendor:ibmmodel:endpoint managerscope:eqversion:9.0

Trust: 0.3

vendor:oraclemodel:transportation managementscope:eqversion:6.2

Trust: 0.3

vendor:oraclemodel:mysql serverscope:eqversion:5.6.21

Trust: 0.3

vendor:ibmmodel:netinsightscope:eqversion:8.6.0.14

Trust: 0.3

vendor:ibmmodel:cognos insight standard edition fp ifscope:neversion:10.214

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.4

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.2ascope: - version: -

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:neversion:6.0.0.16

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1.2

Trust: 0.3

vendor:ibmmodel:rational software architectscope:eqversion:9.1.2

Trust: 0.3

vendor:junipermodel:junos 14.1r6scope:neversion: -

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:4.3.16

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8gscope: - version: -

Trust: 0.3

vendor:ibmmodel:abyp-0t-2s-2l-pscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.3.0.10

Trust: 0.3

vendor:avayamodel:cms r17scope: - version: -

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:2.1.5

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.17

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10.2

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zescope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.15

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.5

Trust: 0.3

vendor:ibmmodel:worklight consumer editionscope:eqversion:6.1.0.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.2

Trust: 0.3

vendor:ibmmodel:iscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.1.7

Trust: 0.3

vendor:hpmodel:hp-ux b.11.23.1.007scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.4

Trust: 0.3

vendor:alienvaultmodel:unified security managementscope:eqversion:4.0

Trust: 0.3

vendor:fortinetmodel:forticlient windows/macscope:eqversion:5.2.3

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.31

Trust: 0.3

vendor:avayamodel:aura conferencingscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.7

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.6.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.2

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:sterling connect:enterprise for unix ifixscope:neversion:2.4.4.04

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.6

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v35007.4.0.6

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3352mscope: - version: -

Trust: 0.3

vendor:ibmmodel:security identity governancescope:eqversion:5.1.1

Trust: 0.3

vendor:avayamodel:aura system manager sp2scope:eqversion:6.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1.1

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:11.3

Trust: 0.3

vendor:hpmodel:virtual connect enterprise managerscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8264scope:neversion:7.11.5.0

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.1.0.6

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:8.1

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:neversion:6.0.1.12

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.13

Trust: 0.3

vendor:ibmmodel:infosphere guardiumscope:eqversion:9.5

Trust: 0.3

vendor:ibmmodel:predictiveinsightscope:eqversion:8.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.9.0.0

Trust: 0.3

vendor:hpmodel:hp-ux b.11.23scope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2

Trust: 0.3

vendor:alienvaultmodel:open source siemscope:eqversion:4.7

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:5

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11.02.008scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.13

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:eqversion:7.5.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.6.1

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:3.1.0.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.3.0.5

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10.1

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8x

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.4.19

Trust: 0.3

vendor:ibmmodel:abyp-10g-4sr-1-pscope:eqversion:0

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:11.5.10.2

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.2.0.1

Trust: 0.3

vendor:ibmmodel:initiate master data service provider hubscope:eqversion:9.5

Trust: 0.3

vendor:junipermodel:junos 14.2r4scope:neversion: -

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.4

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.11

Trust: 0.3

vendor:ibmmodel:powerkvm buildscope:neversion:2.1.157

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.2

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0.1.1

Trust: 0.3

vendor:hpmodel:virtual connect enterprise manager sdkscope:neversion:7.5.0

Trust: 0.3

vendor:oraclemodel:primavera p6 enterprise project portfolio managementscope:eqversion:16.1

Trust: 0.3

vendor:junipermodel:junos 12.1x47-d20scope: - version: -

Trust: 0.3

vendor:junipermodel:junos d25scope:eqversion:12.1x44

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.8

Trust: 0.3

vendor:oraclemodel:sparc enterprise m8000 xcpscope:eqversion:1117

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.17

Trust: 0.3

vendor:oraclemodel:mysql serverscope:eqversion:5.6.24

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.37

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412scope:eqversion:4.5

Trust: 0.3

vendor:hpmodel:vcx productsscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:qradar incident forensicsscope:eqversion:7.2.2

Trust: 0.3

vendor:ibmmodel:predictiveinsightscope:eqversion:8.3

Trust: 0.3

vendor:avayamodel:aura application server sip core pb3scope:eqversion:53003.0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.3.10

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3381mscope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.3

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0fscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational developer for iscope:eqversion:9.1

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:12.04

Trust: 0.3

vendor:opensslmodel:project openssl dscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:flashsystem 9843-ae2scope:eqversion:840

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.9

Trust: 0.3

vendor:oraclemodel:sparc enterprise m3000 xcpscope:eqversion:1117

Trust: 0.3

vendor:ibmmodel:sterling b2b integratorscope:eqversion:5.2.2

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8264csscope:neversion:7.8.12.0

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.2.0.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.5

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0bscope: - version: -

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:13.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.1.0.5

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11.17.02scope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.11

Trust: 0.3

vendor:hpmodel:operations agentscope:eqversion:11.01

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.2

Trust: 0.3

vendor:oraclemodel:sparc enterprise m9000 xcpscope:eqversion:1118

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1.2

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:1.1

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.1.6

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.1.1

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:4.0.6

Trust: 0.3

vendor:avayamodel:aura system manager sp1scope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.1.5

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.03

Trust: 0.3

vendor:fortinetmodel:forticlient iosscope:eqversion:5.2.1

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v37007.5.0.3

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.41

Trust: 0.3

vendor:fortinetmodel:forticlient androidscope:eqversion:5.2.6

Trust: 0.3

vendor:opensslmodel:project openssl fscope:eqversion:0.9.8

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:sonasscope:neversion:1.5.2.2

Trust: 0.3

vendor:ibmmodel:sterling b2b integratorscope:eqversion:5.2.41

Trust: 0.3

vendor:hpmodel:hp-ux b.11.23.07.04scope: - version: -

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8052scope:eqversion:7.9.14.0

Trust: 0.3

vendor:ibmmodel:initiate master data service patient hubscope:eqversion:9.5

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2

Trust: 0.3

vendor:avayamodel:aura conferencing sp2scope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.14

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1dscope: - version: -

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.5

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.13

Trust: 0.3

vendor:ibmmodel:abyp-4tl-p-mscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.1.0.7

Trust: 0.3

vendor:ibmmodel:workload deployerscope:eqversion:3.11

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.2

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0pscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.12

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d40scope:neversion: -

Trust: 0.3

vendor:ibmmodel:smartcloud entry fix packscope:eqversion:3.2.09

Trust: 0.3

vendor:ibmmodel:rational developer for aix and linuxscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0.1

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:8.1

Trust: 0.3

vendor:oraclemodel:secure backupscope:eqversion:10.1.0.1

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.4

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:4.0.1

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.2

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0nscope: - version: -

Trust: 0.3

vendor:oraclemodel:secure backupscope:eqversion:10.2.0.3

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.25

Trust: 0.3

vendor:ibmmodel:rational developer for iscope:eqversion:9.1.1.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.1

Trust: 0.3

vendor:junipermodel:junos 15.1x49-d10scope: - version: -

Trust: 0.3

vendor:hpmodel:insight controlscope:neversion:7.5.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.3.1

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.3

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.2.1.0.9

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:sterling connect:direct for hp nonstopscope:eqversion:3.5

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.010

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:abyp-4t-0s-0l-pscope:eqversion:0

Trust: 0.3

vendor:oraclemodel:secure backupscope:eqversion:10.41

Trust: 0.3

vendor:avayamodel:aura application server sip corescope:eqversion:53003.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5008-v2scope:eqversion:4.6.2

Trust: 0.3

vendor:hpmodel:virtual connect enterprise managerscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50006.3

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0.1

Trust: 0.3

vendor:avayamodel:aura experience portal sp1scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.4

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v35007.3.0.12

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0

Trust: 0.3

vendor:hpmodel:operations agentscope:eqversion:11.10

Trust: 0.3

vendor:alienvaultmodel:open source siemscope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:flashsystem 9848-ac0scope:eqversion:v840

Trust: 0.3

vendor:hpmodel:operations agentscope:eqversion:11.13

Trust: 0.3

vendor:slackwaremodel:linux -currentscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1bscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0kscope: - version: -

Trust: 0.3

vendor:avayamodel:aura system platform sp3scope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:bladesystem c-class virtual connectscope:eqversion:3.62

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.2

Trust: 0.3

vendor:avayamodel:aura conferencingscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:cognos metrics managerscope:eqversion:10.2.2

Trust: 0.3

vendor:ibmmodel:iscope:eqversion:7.1

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura system platform sp1scope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:infosphere master data management standard/advanced editionscope:eqversion:11.4

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50006.2

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.4

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.3.0.5

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4002scope:eqversion:4.6.2

Trust: 0.3

vendor:junipermodel:junos 12.3x48-d30scope:neversion: -

Trust: 0.3

vendor:ibmmodel:security privileged identity managerscope:eqversion:1.0.1

Trust: 0.3

vendor:ibmmodel:sterling connect:direct for hp nonstopscope:eqversion:3.6

Trust: 0.3

vendor:avayamodel:aura utility servicesscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:workload deployerscope:eqversion:3.12

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.1.0.4

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.9

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.3379

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.1.5

Trust: 0.3

vendor:junipermodel:junos 13.2x51-d15scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.16

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:endpoint managerscope:eqversion:9.1

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:9.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:eqversion:7.0.0.8

Trust: 0.3

vendor:avayamodel:aura conferencing sp6scope:eqversion:7.2

Trust: 0.3

vendor:hpmodel:operations agentscope:eqversion:11.05

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.1.0.7

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.5.0.2

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.5.0.2

Trust: 0.3

vendor:junipermodel:junos 15.1x49-d20scope:neversion: -

Trust: 0.3

vendor:fortinetmodel:fortiauthenticatorscope:eqversion:3.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.6

Trust: 0.3

vendor:avayamodel:aura messaging sp4scope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.7

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc nodescope:eqversion:7

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.3.0.5

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.4

Trust: 0.3

vendor:oraclemodel:sparc enterprise m5000 xcpscope:eqversion:1117

Trust: 0.3

vendor:ubuntumodel:linuxscope:eqversion:15.04

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0ascope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d15scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-05scope:eqversion:4.6.1

Trust: 0.3

vendor:avayamodel:aura collaboration environmentscope:eqversion:3.0

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3361mscope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.4

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2.2

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1ascope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.1x47-d25scope:neversion: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.2.2

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.13

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.0.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.2

Trust: 0.3

vendor:avayamodel:meeting exchange sp1scope:eqversion:5.1

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:7

Trust: 0.3

vendor:fortinetmodel:ascenlinkscope:eqversion:7.2.3

Trust: 0.3

vendor:ibmmodel:workload deployerscope:eqversion:3.16

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d35scope: - version: -

Trust: 0.3

vendor:ibmmodel:sterling integratorscope:eqversion:5.1

Trust: 0.3

vendor:citrixmodel:netscaler t1scope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zbscope: - version: -

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:neversion:7.0.0.9

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.4.0.5

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.2

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.3

Trust: 0.3

vendor:junipermodel:junos 13.3r6scope: - version: -

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.2.3

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.4

Trust: 0.3

vendor:avayamodel:aura system platform sp2scope:eqversion:6.0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8wscope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.1x47-d10scope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.4

Trust: 0.3

vendor:alienvaultmodel:open source siemscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:flashsystem 9843-ae1scope:eqversion:840

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.27

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0mscope: - version: -

Trust: 0.3

vendor:hpmodel:operations agentscope:eqversion:11.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1gscope: - version: -

Trust: 0.3

vendor:oraclemodel:communications security gatewayscope:eqversion:3.0

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.4

Trust: 0.3

vendor:junipermodel:junos 12.3x48-d15scope: - version: -

Trust: 0.3

vendor:ibmmodel:flashsystem 9848-ae1scope:eqversion:v840

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1.5

Trust: 0.3

vendor:ibmmodel:qradar siem patch ifix01scope:eqversion:7.2.44

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.16

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.5

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.210

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1.9

Trust: 0.3

vendor:ibmmodel:security appscan enterprisescope:eqversion:9.0.1

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.913

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8316scope:eqversion:7.9.14.0

Trust: 0.3

vendor:ibmmodel:security appscan enterprisescope:eqversion:9.00

Trust: 0.3

vendor:ibmmodel:filenet system monitor interim fixscope:neversion:4.5.0.3

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.2.0.8

Trust: 0.3

vendor:junipermodel:junos 12.3r2scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv200scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:mobilefirst platform foundationscope:eqversion:6.3.0.0

Trust: 0.3

vendor:junipermodel:screenos 6.3.0r21scope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.4.19

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.4.6

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2.9

Trust: 0.3

vendor:avayamodel:aura communication manager ssp04scope:eqversion:6.3

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8rscope: - version: -

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.0

Trust: 0.3

vendor:alienvaultmodel:open source siemscope:eqversion:4.2.3

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.3.0.0

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:tealeaf customer experiencescope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.4.1.8

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.0.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0lscope: - version: -

Trust: 0.3

vendor:ibmmodel:general parallel file systemscope:eqversion:3.5.0

Trust: 0.3

vendor:ibmmodel:cognos insightscope:eqversion:10.2.1

Trust: 0.3

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:enterprise content management system monitor interim fixscope:neversion:5.1.0.3

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.3

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:13.2

Trust: 0.3

vendor:avayamodel:meeting exchange sp1scope:eqversion:5.0

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8pscope: - version: -

Trust: 0.3

vendor:junipermodel:junos 13.3r4scope: - version: -

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.10.5

Trust: 0.3

vendor:oraclemodel:peoplesoft enterprise peopletoolsscope:eqversion:8.54

Trust: 0.3

vendor:ibmmodel:powerkvmscope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:sterling connect:enterprise for unix ifix03scope:eqversion:2.5.0.3

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.5

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0.8

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.18

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.06

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d55scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d30.4scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.6

Trust: 0.3

vendor:junipermodel:junos d20scope:eqversion:12.1x44

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2.2

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.0.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.07

Trust: 0.3

vendor:ibmmodel:rational developer for iscope:eqversion:9.1.1

Trust: 0.3

vendor:hpmodel:bladesystem c-class virtual connectscope:neversion:4.50

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.3.8

Trust: 0.3

vendor:ibmmodel:abyp-10g-4lr-1-p-mscope:eqversion:0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3.6

Trust: 0.3

vendor:alienvaultmodel:open source siemscope:eqversion:4.13

Trust: 0.3

vendor:oraclemodel:sparc enterprise m9000 xcpscope:neversion:1121

Trust: 0.3

vendor:ibmmodel:predictiveinsightscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:rational application developer for websphere softwarescope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv200scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:qradar siem mr2 patch ifiscope:eqversion:7.110

Trust: 0.3

vendor:ibmmodel:infosphere guardiumscope:eqversion:9.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1cscope: - version: -

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.1768

Trust: 0.3

vendor:ibmmodel:abyp-0t-0s-4l-p-mscope:eqversion:0

Trust: 0.3

vendor:alienvaultmodel:unified security managementscope:eqversion:5.0.3

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8v

Trust: 0.3

vendor:ibmmodel:abyp-4t-0s-0l-p-mscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:5.0.2

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11.13.14scope: - version: -

Trust: 0.3

vendor:oraclemodel:mysql serverscope:eqversion:5.6.15

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:10.0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.2.4

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.3.2

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.3.0.1

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.9

Trust: 0.3

vendor:ibmmodel:cognos metrics managerscope:eqversion:10.1.1

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:4.3.1.7

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:12.04

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.3

Trust: 0.3

vendor:ibmmodel:rational developer for aix and linuxscope:eqversion:9.1.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.5

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11scope: - version: -

Trust: 0.3

vendor:ibmmodel:abyp-0t-2s-2l-p-mscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.34

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.4.1

Trust: 0.3

vendor:junipermodel:screenos 6.3.0r12scope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.8

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.3

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.211

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.64

Trust: 0.3

vendor:ibmmodel:rational software architect for websphere softwarescope:eqversion:9.1.1

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.2.8

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.14

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8lscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.13

Trust: 0.3

vendor:opensslmodel:project openssl hscope:eqversion:0.9.8

Trust: 0.3

vendor:oraclemodel:secure backupscope:eqversion:12.1.0.2.0

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:neversion:7.3.0.12

Trust: 0.3

vendor:opensslmodel:project openssl iscope:eqversion:0.9.8

Trust: 0.3

vendor:junipermodel:junos 13.2x51-d26scope: - version: -

Trust: 0.3

vendor:hpmodel:bladesystem c-class virtual connectscope:eqversion:4.45

Trust: 0.3

vendor:ibmmodel:workload deployerscope:eqversion:3.17

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.18

Trust: 0.3

vendor:junipermodel:junos 14.2r2scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0iscope: - version: -

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.4.1

Trust: 0.3

vendor:junipermodel:junos d10scope:eqversion:12.1x44

Trust: 0.3

vendor:ibmmodel:flashsystem 9846-ac0scope:eqversion:v840

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.2.0

Trust: 0.3

vendor:ibmmodel:security privileged identity managerscope:eqversion:2.0.1

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:eqversion:6.0.1.11

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0.16

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.21

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.13

Trust: 0.3

vendor:alienvaultmodel:open source siemscope:eqversion:4.3.0

Trust: 0.3

vendor:hpmodel:virtual connect enterprise managerscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8332scope:neversion:7.7.21.0

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv1000scope:eqversion:4.6.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:7.5.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.010

Trust: 0.3

vendor:opensslmodel:project openssl cscope:eqversion:0.9.8

Trust: 0.3

vendor:junipermodel:junos 12.3r3scope: - version: -

Trust: 0.3

vendor:avayamodel:aura collaboration environmentscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:neversion:1.1.0.15

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.2

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.12

Trust: 0.3

vendor:oraclemodel:sparc enterprise m3000 xcpscope:neversion:1121

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004scope:eqversion:4.6.1

Trust: 0.3

vendor:avayamodel:aura conferencingscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.26

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5108-v2scope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.6

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.3

Trust: 0.3

vendor:ibmmodel:security appscan enterprisescope:eqversion:9.0

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.5

Trust: 0.3

vendor:junipermodel:junos d35scope:eqversion:12.1x44

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.3

Trust: 0.3

vendor:alienvaultmodel:unified security managementscope:eqversion:4.15

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.2.0.2

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:7

Trust: 0.3

vendor:ibmmodel:qradar siem mr1scope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.37

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx3002scope:eqversion:4.6

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d40scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d30scope: - version: -

Trust: 0.3

vendor:ibmmodel:cloud managerscope:eqversion:4.1.0.2

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0jscope: - version: -

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.211

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gv1000scope:eqversion:4.5

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d30scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.5

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:eqversion:7.1.0.5

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.9

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1.3

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:9.1

Trust: 0.3

vendor:avayamodel:aura presence services sp1scope:eqversion:6.1

Trust: 0.3

vendor:oraclemodel:secure backupscope:eqversion:10.2.0.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.2.0.3

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.5.0.0

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0.1

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.19

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1jscope: - version: -

Trust: 0.3

vendor:citrixmodel:cloudbridgescope:eqversion:0

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.4.1.8

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.3

Trust: 0.3

vendor:hpmodel:version control repository managerscope:neversion:7.5.1

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx6116scope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.5.0.1

Trust: 0.3

vendor:junipermodel:junos 12.3x48-d10scope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.3.0.5

Trust: 0.3

vendor:ibmmodel:abyp-2t-2s-0l-p-mscope:eqversion:0

Trust: 0.3

vendor:oraclemodel:secure backupscope:eqversion:10.1.0.3

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.3381

Trust: 0.3

vendor:ibmmodel:rational software architectscope:eqversion:9.1

Trust: 0.3

vendor:hpmodel:operations agentscope:neversion:11.15

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.3.6

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.1.0.6

Trust: 0.3

vendor:ibmmodel:abyp-4ts-pscope:eqversion:0

Trust: 0.3

vendor:hpmodel:operations agentscope:eqversion:11.02

Trust: 0.3

vendor:oraclemodel:mysql serverscope:eqversion:5.6.23

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.2.1

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:8.5

Trust: 0.3

vendor:junipermodel:junos 12.3r11scope:neversion: -

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50006.1

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.0.1

Trust: 0.3

vendor:susemodel:linux enterprise server sp1 ltssscope:eqversion:11

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:5

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:8.0.0.0

Trust: 0.3

vendor:junipermodel:screenos 6.3.0r20scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7412-10scope:eqversion:4.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10

Trust: 0.3

vendor:junipermodel:junos 13.3r7scope:neversion: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3.2

Trust: 0.3

vendor:ibmmodel:cognos insight standard edition fpscope:neversion:10.2.24

Trust: 0.3

vendor:fortinetmodel:forticachescope:eqversion:3.0

Trust: 0.3

vendor:ibmmodel:messagesightscope:eqversion:1.1

Trust: 0.3

vendor:avayamodel:aura application server sip core sp10scope:eqversion:53003.0

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:13.37

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zdscope: - version: -

Trust: 0.3

vendor:ibmmodel:worklight enterprise editionscope:eqversion:6.1.0.2

Trust: 0.3

vendor:junipermodel:junos 14.1r5scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.6.2

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:8.0.0.2

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.11

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1kscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.9

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.2

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx5208-v2scope:eqversion:4.5

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8oscope: - version: -

Trust: 0.3

vendor:oraclemodel:mysql serverscope:eqversion:5.6.16

Trust: 0.3

vendor:hpmodel:server migration packscope:neversion:7.5.1

Trust: 0.3

vendor:opensslmodel:project openssl escope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0.1.2

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2.1

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.33

Trust: 0.3

vendor:ibmmodel:sterling connect:enterprise for unix ifixscope:eqversion:2.5.0.37

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:qradar siem patchscope:eqversion:7.2.43

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:worklight foundation enterprise editionscope:eqversion:6.2.0.1

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:predictiveinsightscope:eqversion:8.0

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d35.5scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.5

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:2.1

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.0

Trust: 0.3

vendor:oraclemodel:secure backupscope:eqversion:12.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.1

Trust: 0.3

vendor:alienvaultmodel:open source siemscope:eqversion:4.3.3.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.9

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.1.4

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:eqversion:7.2.0.0

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx7800scope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention system gx4004-v2scope:eqversion:4.6.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.1

Trust: 0.3

vendor:alienvaultmodel:open source siemscope:eqversion:4.14

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.0.2

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.5

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:8.7

Trust: 0.3

vendor:hpmodel:operations agentscope:eqversion:11.12

Trust: 0.3

vendor:hpmodel:insight orchestrationscope:eqversion:6.0

Trust: 0.3

vendor:junipermodel:junos 14.2r3scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.10

Trust: 0.3

vendor:hpmodel:icewall mcrpscope:eqversion:3.0

Trust: 0.3

vendor:ibmmodel:abyp-2t-0s-2l-p-mscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.1

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8264scope:eqversion:7.9.14.0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.32

Trust: 0.3

vendor:junipermodel:junos 13.2x51-d30scope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.2.0.8

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:4.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.2.0.8

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:qradar siem mr2 patchscope:eqversion:7.19

Trust: 0.3

sources: BID: 75156 // JVNDB: JVNDB-2015-003081 // CNNVD: CNNVD-201506-245 // NVD: CVE-2015-1789

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-1789
value: HIGH

Trust: 1.0

NVD: CVE-2015-1789
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201506-245
value: HIGH

Trust: 0.6

VULMON: CVE-2015-1789
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2015-1789
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2015-1789
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: VULMON: CVE-2015-1789 // JVNDB: JVNDB-2015-003081 // CNNVD: CNNVD-201506-245 // NVD: CVE-2015-1789

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.8

sources: JVNDB: JVNDB-2015-003081 // NVD: CVE-2015-1789

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201506-245

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201506-245

CONFIGURATIONS

sources: JVNDB: JVNDB-2015-003081

PATCH

title:APPLE-SA-2015-08-13-2 OS X Yosemite v10.10.5 and Security Update 2015-006url:http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html

Trust: 0.8

title:HT205031url:https://support.apple.com/en-us/HT205031

Trust: 0.8

title:HT205031url:https://support.apple.com/ja-jp/HT205031

Trust: 0.8

title:cisco-sa-20150612-opensslurl:http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150612-openssl

Trust: 0.8

title:Fix length checks in X509_cmp_time to avoid out-of-bounds reads.url:https://github.com/openssl/openssl/commit/f48b83b4fb7d6689584cf25f61ca63a4891f5b11

Trust: 0.8

title:HPSBUX03388url:http://marc.info/?l=bugtraq&amp;m=143880121627664&amp;w=2

Trust: 0.8

title:HPSBMU03612url:https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05158380

Trust: 0.8

title:HPSBHF03613url:https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05184351

Trust: 0.8

title:HPSBMU03546url:https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05045763

Trust: 0.8

title:HPSBMU03611url:https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05150888

Trust: 0.8

title:アライドテレシス株式会社からの情報url:http://jvn.jp/vu/JVNVU91445763/522154/index.html

Trust: 0.8

title:NV15-010url:http://jpn.nec.com/security-info/secinfo/nv15-010.html

Trust: 0.8

title:OpenSSL vulnerabilitiesurl:https://www.openssl.org/news/vulnerabilities.html

Trust: 0.8

title:Tarballsurl:https://www.openssl.org/source/

Trust: 0.8

title:[11 Jun 2015] DHE man-in-the-middle protection (Logjam)url:https://www.openssl.org/news/secadv_20150611.txt

Trust: 0.8

title:Oracle Critical Patch Update Advisory - October 2015url:http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html

Trust: 0.8

title:Text Form of Oracle Critical Patch Update - April 2016 Risk Matricesurl:http://www.oracle.com/technetwork/topics/security/cpuapr2016verbose-2881709.html

Trust: 0.8

title:Text Form of Oracle Critical Patch Update - October 2015 Risk Matricesurl:http://www.oracle.com/technetwork/topics/security/cpuoct2015verbose-2367954.html

Trust: 0.8

title:Oracle Critical Patch Update Advisory - July 2016url:http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html

Trust: 0.8

title:Oracle Critical Patch Update Advisory - January 2016url:http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html

Trust: 0.8

title:Text Form of Oracle Critical Patch Update - July 2016 Risk Matricesurl:http://www.oracle.com/technetwork/topics/security/cpujul2016verbose-2881721.html

Trust: 0.8

title:Text Form of Oracle Critical Patch Update - January 2016 Risk Matricesurl:http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html

Trust: 0.8

title:Oracle Critical Patch Update Advisory - April 2016url:http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html

Trust: 0.8

title:Oracle Critical Patch Update CVSS V2 Risk Matrices - April 2016url:http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html

Trust: 0.8

title:Oracle Solaris Third Party Bulletin - July 2015url:http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html

Trust: 0.8

title:April 2016 Critical Patch Update Releasedurl:https://blogs.oracle.com/security/entry/april_2016_critical_patch_update

Trust: 0.8

title:October 2015 Critical Patch Update Releasedurl:https://blogs.oracle.com/security/entry/october_2015_critical_patch_update

Trust: 0.8

title:July 2016 Critical Patch Update Releasedurl:https://blogs.oracle.com/security/entry/july_2016_critical_patch_update

Trust: 0.8

title:January 2016 Critical Patch Update Releasedurl:https://blogs.oracle.com/security/entry/january_2016_critical_patch_update

Trust: 0.8

title:JSA10694url:http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10694

Trust: 0.8

title:TLSA-2015-14url:http://www.turbolinux.co.jp/security/2015/TLSA-2015-14j.html

Trust: 0.8

title:cisco-sa-20150612-opensslurl:http://www.cisco.com/cisco/web/support/JP/112/1129/1129443_cisco-sa-20150612-openssl-j.html

Trust: 0.8

title:openssl-1.0.1nurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=56612

Trust: 0.6

title:openssl-1.0.0surl:http://123.124.177.30/web/xxk/bdxqById.tag?id=56611

Trust: 0.6

title:openssl-0.9.8zgurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=56610

Trust: 0.6

title:openssl-1.0.2burl:http://123.124.177.30/web/xxk/bdxqById.tag?id=56613

Trust: 0.6

title:The Registerurl:https://www.theregister.co.uk/2016/07/06/hpe_rushes_out_patch_for_more_than_a_year_of_openssl_vulns/

Trust: 0.2

title:Red Hat: CVE-2015-1789url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2015-1789

Trust: 0.1

title:Ubuntu Security Notice: openssl vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2639-1

Trust: 0.1

title:Amazon Linux AMI: ALAS-2015-550url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2015-550

Trust: 0.1

title:Tenable Security Advisories: [R7] OpenSSL '20150611' Advisory Affects Tenable Productsurl:https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories&qid=TNS-2015-07

Trust: 0.1

title:Cisco: Multiple Vulnerabilities in OpenSSL (June 2015) Affecting Cisco Productsurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20150612-openssl

Trust: 0.1

title:Symantec Security Advisories: SA98 : OpenSSL Security Advisory 11-June-2015url:https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories&qid=a7350b0751124b5a44ba8dbd2df71f9f

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - July 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=8b701aba68029ec36b631a8e26157a22

Trust: 0.1

title:Citrix Security Bulletins: Multiple Security Vulnerabilities in Citrix NetScaler Platform IPMI Lights Out Management (LOM) firmwareurl:https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins&qid=eb059834b7f24e2562bcf592b6d0afbc

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=744c19dc9f4f70ad58059bf8733ec9c1

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=05aabe19d38058b7814ef5514aab4c0c

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - January 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=69e9536e77203a3c76b24dd89f4f9300

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - April 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=143b3fb255063c81571469eaa3cf0a87

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=523d3f220a64ff01dd95e064bd37566a

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - July 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=2f446a7e1ea263c0c3a365776c6713f2

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - April 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=122319027ae43d6d626710f1b1bb1d43

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - July 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=3a04485ebb79f7fbc2472bf9af5ce489

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - January 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=63802a6c83b107c4e6e0c7f9241a66a8

Trust: 0.1

title: - url:https://github.com/Live-Hack-CVE/CVE-2015-1789

Trust: 0.1

title:android_external_honggfuzzurl:https://github.com/khadas/android_external_honggfuzz

Trust: 0.1

title:external_honggfuzzurl:https://github.com/yaap/external_honggfuzz

Trust: 0.1

title:external_honggfuzzurl:https://github.com/crdroid-r/external_honggfuzz

Trust: 0.1

title:tab_pie_external_honggfuzzurl:https://github.com/CredenceID/tab_pie_external_honggfuzz

Trust: 0.1

title:platform_external_honggfuzzurl:https://github.com/DennissimOS/platform_external_honggfuzz

Trust: 0.1

title:external_honggfuzzurl:https://github.com/swordphoenix/external_honggfuzz

Trust: 0.1

title:platform_external_honggfuzzurl:https://github.com/aosp-caf-upstream/platform_external_honggfuzz

Trust: 0.1

title:honggfuzz_READurl:https://github.com/imbaya2466/honggfuzz_READ

Trust: 0.1

title:android_external_honggfuzzurl:https://github.com/bananadroid/android_external_honggfuzz

Trust: 0.1

title:external_honggfuzzurl:https://github.com/ForkLineageOS/external_honggfuzz

Trust: 0.1

title:android_external_honggfuzzurl:https://github.com/TheXPerienceProject/android_external_honggfuzz

Trust: 0.1

title:android_external_honggfuzzurl:https://github.com/random-aosp-stuff/android_external_honggfuzz

Trust: 0.1

title:external_honggfuzzurl:https://github.com/Wave-Project/external_honggfuzz

Trust: 0.1

title:external_honggfuzzurl:https://github.com/Project-1CE/external_honggfuzz

Trust: 0.1

title:android_external_honggfuzzurl:https://github.com/jingpad-bsp/android_external_honggfuzz

Trust: 0.1

title:android_external_honggfuzzurl:https://github.com/crdroidandroid/android_external_honggfuzz

Trust: 0.1

title:android_external_honggfuzzurl:https://github.com/StatiXOS/android_external_honggfuzz

Trust: 0.1

title:external_honggfuzzurl:https://github.com/CAF-Extended/external_honggfuzz

Trust: 0.1

title:external_honggfuzzurl:https://github.com/Ozone-OS/external_honggfuzz

Trust: 0.1

title:android_external_honggfuzzurl:https://github.com/Corvus-R/android_external_honggfuzz

Trust: 0.1

title:external-honggfuzzurl:https://github.com/TinkerBoard2-Android/external-honggfuzz

Trust: 0.1

title:external_honggfuzzurl:https://github.com/TinkerEdgeR-Android/external_honggfuzz

Trust: 0.1

title: - url:https://github.com/ep-infosec/50_google_honggfuzz

Trust: 0.1

title:lllnxurl:https://github.com/lllnx/lllnx

Trust: 0.1

title:external_honggfuzzurl:https://github.com/TinkerBoard2-Android/external_honggfuzz

Trust: 0.1

title:external-honggfuzzurl:https://github.com/TinkerBoard-Android/external-honggfuzz

Trust: 0.1

title:external_honggfuzzurl:https://github.com/HavocR/external_honggfuzz

Trust: 0.1

title:android_external_honggfuzzurl:https://github.com/ProtonAOSP-platina/android_external_honggfuzz

Trust: 0.1

title:android_external_honggfuzzurl:https://github.com/ProtonAOSP/android_external_honggfuzz

Trust: 0.1

title: - url:https://github.com/Tomoms/android_external_honggfuzz

Trust: 0.1

title:honggfuzzurl:https://github.com/google/honggfuzz

Trust: 0.1

sources: VULMON: CVE-2015-1789 // JVNDB: JVNDB-2015-003081 // CNNVD: CNNVD-201506-245

EXTERNAL IDS

db:NVDid:CVE-2015-1789

Trust: 3.5

db:JUNIPERid:JSA10733

Trust: 2.0

db:JUNIPERid:JSA10694

Trust: 2.0

db:BIDid:75156

Trust: 2.0

db:BIDid:91787

Trust: 1.7

db:SIEMENSid:SSA-412672

Trust: 1.7

db:MCAFEEid:SB10122

Trust: 1.7

db:SECTRACKid:1032564

Trust: 1.7

db:JVNid:JVNVU91445763

Trust: 0.8

db:JVNDBid:JVNDB-2015-003081

Trust: 0.8

db:AUSCERTid:ESB-2022.0696

Trust: 0.6

db:CNNVDid:CNNVD-201506-245

Trust: 0.6

db:ICS CERTid:ICSA-22-349-21

Trust: 0.1

db:VULMONid:CVE-2015-1789

Trust: 0.1

db:PACKETSTORMid:137294

Trust: 0.1

db:PACKETSTORMid:132398

Trust: 0.1

db:PACKETSTORMid:132288

Trust: 0.1

db:PACKETSTORMid:132285

Trust: 0.1

db:PACKETSTORMid:136989

Trust: 0.1

db:PACKETSTORMid:132508

Trust: 0.1

db:PACKETSTORMid:137201

Trust: 0.1

sources: VULMON: CVE-2015-1789 // BID: 75156 // JVNDB: JVNDB-2015-003081 // PACKETSTORM: 137294 // PACKETSTORM: 132398 // PACKETSTORM: 132288 // PACKETSTORM: 132285 // PACKETSTORM: 136989 // PACKETSTORM: 132508 // PACKETSTORM: 137201 // CNNVD: CNNVD-201506-245 // NVD: CVE-2015-1789

REFERENCES

url:https://www.openssl.org/news/secadv_20150611.txt

Trust: 2.1

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10694

Trust: 2.0

url:http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html

Trust: 2.0

url:http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html

Trust: 2.0

url:http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html

Trust: 2.0

url:http://rhn.redhat.com/errata/rhsa-2015-1115.html

Trust: 2.0

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20150612-openssl

Trust: 2.0

url:https://support.citrix.com/article/ctx216642

Trust: 2.0

url:http://www.securityfocus.com/bid/75156

Trust: 1.8

url:https://security.gentoo.org/glsa/201506-02

Trust: 1.8

url:http://rhn.redhat.com/errata/rhsa-2015-1197.html

Trust: 1.8

url:https://github.com/openssl/openssl/commit/f48b83b4fb7d6689584cf25f61ca63a4891f5b11

Trust: 1.7

url:http://lists.apple.com/archives/security-announce/2015/aug/msg00001.html

Trust: 1.7

url:https://support.apple.com/kb/ht205031

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=143880121627664&w=2

Trust: 1.7

url:http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html

Trust: 1.7

url:http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html

Trust: 1.7

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05157667

Trust: 1.7

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05131044

Trust: 1.7

url:http://www.securityfocus.com/bid/91787

Trust: 1.7

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05150888

Trust: 1.7

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05158380

Trust: 1.7

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05184351

Trust: 1.7

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05045763

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=143654156615516&w=2

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=144050155601375&w=2

Trust: 1.7

url:http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html

Trust: 1.7

url:https://openssl.org/news/secadv/20150611.txt

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html

Trust: 1.7

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10733

Trust: 1.7

url:http://fortiguard.com/advisory/openssl-vulnerabilities-june-2015

Trust: 1.7

url:http://www.fortiguard.com/advisory/openssl-vulnerabilities-june-2015

Trust: 1.7

url:https://bto.bluecoat.com/security-advisory/sa98

Trust: 1.7

url:http://www.fortiguard.com/advisory/2015-06-11-fortinet-vulnerability-openssl-vulnerabilities-june-2015

Trust: 1.7

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05353965

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html

Trust: 1.7

url:http://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2015-008.txt.asc

Trust: 1.7

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10122

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00007.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00006.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00005.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00004.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00003.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00026.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00024.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00023.html

Trust: 1.7

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-june/160647.html

Trust: 1.7

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-june/160436.html

Trust: 1.7

url:http://www.ubuntu.com/usn/usn-2639-1

Trust: 1.7

url:http://www.securitytracker.com/id/1032564

Trust: 1.7

url:http://www.debian.org/security/2015/dsa-3287

Trust: 1.7

url:http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html

Trust: 1.7

url:http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

Trust: 1.7

url:https://www.arista.com/en/support/advisories-notices/security-advisories/1144-security-advisory-11

Trust: 1.7

url:https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1789

Trust: 0.9

url:http://jvn.jp/vu/jvnvu91445763/index.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-1789

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2015-1789

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2015-1789

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2015-1791

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2015-1790

Trust: 0.6

url:https://access.redhat.com/errata/rhsa-2015:1115

Trust: 0.6

url:https://bugzilla.redhat.com/show_bug.cgi?id=1228603

Trust: 0.6

url:https://access.redhat.com/errata/rhsa-2015:1197

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.0696

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2015-1788

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2015-1792

Trust: 0.5

url:http://openssl.org/

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1022444

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21962775

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21965845

Trust: 0.3

url:http://seclists.org/bugtraq/2015/aug/13

Trust: 0.3

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10733&cat=sirt_1&actp=list

Trust: 0.3

url:http://prod.lists.apple.com/archives/security-announce/2015/aug/msg00001.html

Trust: 0.3

url:http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html

Trust: 0.3

url:https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04739301

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05353965

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05184351

Trust: 0.3

url:http://seclists.org/bugtraq/2015/aug/135

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05131044

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05157667

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05150888

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05158380

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1022527

Trust: 0.3

url:http://www.ibm.com/support/docview.wss?uid=isg3t1022724

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005313

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005376

Trust: 0.3

url:http://www.ibm.com/support/docview.wss?uid=swg21961837

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21962520

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21963232

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21963954

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21965415

Trust: 0.3

url:http://www.ibm.com/support/docview.wss?uid=swg21966484

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21966723

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1022655

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098801

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/101012435

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/101013879

Trust: 0.3

url:http://www.fortiguard.com/advisory/fg-ir-15-014/

Trust: 0.3

url:http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html

Trust: 0.3

url:http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/101012550

Trust: 0.3

url:https://www.alienvault.com/forums/discussion/5438/security-advisory-alienvault-v5-0-4-addresses-31-vulnerabilities

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21962519

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21962726

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21963964

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005375

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21962039

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=nas8n1020862

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1022647

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21962686

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21961800

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21961633

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21960633

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21963096

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21960713

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21964033

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21964441

Trust: 0.3

url:www-01.ibm.com/support/docview.wss?uid=swg21903425

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21960157

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=nas8n1020840

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21961179

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21962493

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?rs=0&uid=swg21963438

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21962623

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21959518

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21961438

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21961569

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21963270

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005314

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005373

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005434

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21960045

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21963498

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21966481

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21966847

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21966873

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21967384

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21968046

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21968724

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21968871

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21970020

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21970103

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21971238

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21964030

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21963603

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21966381

Trust: 0.3

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_n

Trust: 0.3

url:http://www.hpe.com/support/security_bulletin_archive

Trust: 0.3

url:http://www.hpe.com/support/subscriber_choice

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-4000

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-3194

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-0799

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/119.html

Trust: 0.1

url:https://github.com/live-hack-cve/cve-2015-1789

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://usn.ubuntu.com/2639-1/

Trust: 0.1

url:https://www.cisa.gov/uscert/ics/advisories/icsa-22-349-21

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=44733

Trust: 0.1

url:http://h20564.www2.hpe.com/hpsc/swd/public

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0705

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-5161

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5600

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0800

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2842

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3566

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1792

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1790

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1791

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4000

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1788

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-8176

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-8176

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-1789

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1789>

Trust: 0.1

url:https://security.freebsd.org/patches/sa-15:10/openssl-8.4.patch.asc

Trust: 0.1

url:https://www.openssl.org/news/secadv_20150611.txt>

Trust: 0.1

url:https://svnweb.freebsd.org/base?view=revision&revision=nnnnnn>

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-4000>

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1790>

Trust: 0.1

url:https://security.freebsd.org/patches/sa-15:10/openssl-10.1.patch

Trust: 0.1

url:https://security.freebsd.org/advisories/freebsd-sa-15:10.openssl.asc>

Trust: 0.1

url:https://security.freebsd.org/>.

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1791>

Trust: 0.1

url:https://security.freebsd.org/patches/sa-15:10/openssl-10.1.patch.asc

Trust: 0.1

url:https://security.freebsd.org/patches/sa-15:10/openssl-8.4.patch

Trust: 0.1

url:https://www.freebsd.org/handbook/makeworld.html>.

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1788>

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1792>

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1791

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1792

Trust: 0.1

url:http://slackware.com

Trust: 0.1

url:http://osuosl.org)

Trust: 0.1

url:http://slackware.com/gpg-key

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1788

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1790

Trust: 0.1

url:https://www.hp.com/swpublishing/mtx-b59b11be53744759a650eadeb4

Trust: 0.1

url:https://www.hp.com/go/sim

Trust: 0.1

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-1790

Trust: 0.1

url:https://bugzilla.redhat.com/):

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-4000

Trust: 0.1

url:https://access.redhat.com/articles/11258

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.1

url:http://www.hpe.com/info/insightmanagement

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2019

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0705

Trust: 0.1

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05131085

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3195

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3567

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2020

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2018

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3513

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2022

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2017

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7501

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2027

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3555

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-6565

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0205

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3568

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3508

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2026

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3569

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3509

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2021

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3511

Trust: 0.1

sources: VULMON: CVE-2015-1789 // BID: 75156 // JVNDB: JVNDB-2015-003081 // PACKETSTORM: 137294 // PACKETSTORM: 132398 // PACKETSTORM: 132288 // PACKETSTORM: 132285 // PACKETSTORM: 136989 // PACKETSTORM: 132508 // PACKETSTORM: 137201 // CNNVD: CNNVD-201506-245 // NVD: CVE-2015-1789

CREDITS

Robert Swiecki(Google) and Hanno B&amp;amp;amp;amp;amp;amp;amp;amp;amp;amp;amp;amp;amp;ouml;ck.

Trust: 0.3

sources: BID: 75156

SOURCES

db:VULMONid:CVE-2015-1789
db:BIDid:75156
db:JVNDBid:JVNDB-2015-003081
db:PACKETSTORMid:137294
db:PACKETSTORMid:132398
db:PACKETSTORMid:132288
db:PACKETSTORMid:132285
db:PACKETSTORMid:136989
db:PACKETSTORMid:132508
db:PACKETSTORMid:137201
db:CNNVDid:CNNVD-201506-245
db:NVDid:CVE-2015-1789

LAST UPDATE DATE

2024-09-17T20:22:01.893000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2015-1789date:2023-02-13T00:00:00
db:BIDid:75156date:2017-05-02T01:08:00
db:JVNDBid:JVNDB-2015-003081date:2017-03-09T00:00:00
db:CNNVDid:CNNVD-201506-245date:2023-04-10T00:00:00
db:NVDid:CVE-2015-1789date:2023-02-13T00:46:47.770

SOURCES RELEASE DATE

db:VULMONid:CVE-2015-1789date:2015-06-12T00:00:00
db:BIDid:75156date:2015-06-11T00:00:00
db:JVNDBid:JVNDB-2015-003081date:2015-06-16T00:00:00
db:PACKETSTORMid:137294date:2016-06-02T16:22:00
db:PACKETSTORMid:132398date:2015-06-22T14:14:00
db:PACKETSTORMid:132288date:2015-06-12T13:25:28
db:PACKETSTORMid:132285date:2015-06-12T13:17:58
db:PACKETSTORMid:136989date:2016-05-13T16:14:13
db:PACKETSTORMid:132508date:2015-07-01T02:01:05
db:PACKETSTORMid:137201date:2016-05-26T09:22:00
db:CNNVDid:CNNVD-201506-245date:2015-06-15T00:00:00
db:NVDid:CVE-2015-1789date:2015-06-12T19:59:02.507