ID

VAR-201510-0529


CVE

CVE-2015-4893


TITLE

Multiple Oracle Product denial of service vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-201510-468

DESCRIPTION

Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60; Java SE Embedded 8u51; and JRockit R28.3.7 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2015-4803 and CVE-2015-4911. The vulnerability can be exploited over multiple protocols. This issue affects the 'JAXP' sub-component. The jessie update in DSA 3381 was built incorrectly, we apologise for the inconvenience. In addition the version number in jessie-security was lower than in wheezy-security which could result in upgrade problems during distribution updates. This has been fixed in 7u85-2.6.1-6~deb8u1. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: java-1.7.1-ibm security update Advisory ID: RHSA-2015:2506-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2506.html Issue date: 2015-11-23 CVE Names: CVE-2015-4734 CVE-2015-4803 CVE-2015-4805 CVE-2015-4806 CVE-2015-4810 CVE-2015-4835 CVE-2015-4840 CVE-2015-4842 CVE-2015-4843 CVE-2015-4844 CVE-2015-4860 CVE-2015-4871 CVE-2015-4872 CVE-2015-4882 CVE-2015-4883 CVE-2015-4893 CVE-2015-4902 CVE-2015-4903 CVE-2015-5006 ===================================================================== 1. Summary: Updated java-1.7.1-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 6 and 7 Supplementary. Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64 3. Description: IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Further information about these flaws can be found on the IBM Java Security alerts page, listed in the References section. (CVE-2015-4734, CVE-2015-4803, CVE-2015-4805, CVE-2015-4806, CVE-2015-4810, CVE-2015-4835, CVE-2015-4840, CVE-2015-4842, CVE-2015-4843, CVE-2015-4844, CVE-2015-4860, CVE-2015-4871, CVE-2015-4872, CVE-2015-4882, CVE-2015-4883, CVE-2015-4893, CVE-2015-4902, CVE-2015-4903, CVE-2015-5006) Red Hat would like to thank Andrea Palazzo of Truel IT for reporting the CVE-2015-4806 issue. All users of java-1.7.1-ibm are advised to upgrade to these updated packages, containing the IBM Java SE 7R1 SR3-FP20 release. All running instances of IBM Java must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1233687 - CVE-2015-4806 OpenJDK: HttpURLConnection header restriction bypass (Libraries, 8130193) 1273022 - CVE-2015-4835 OpenJDK: insufficient permission checks in StubGenerator (CORBA, 8076383) 1273053 - CVE-2015-4843 OpenJDK: java.nio Buffers integer overflow issues (Libraries, 8130891) 1273304 - CVE-2015-4883 OpenJDK: incorrect access control context used in DGCClient (RMI, 8076413) 1273308 - CVE-2015-4860 OpenJDK: incorrect access control context used in DGCImpl (RMI, 8080688) 1273311 - CVE-2015-4805 OpenJDK: missing checks for proper initialization in ObjectStreamClass (Serialization, 8103671) 1273318 - CVE-2015-4844 ICU: missing boundary checks in layout engine (OpenJDK 2D, 8132042) 1273338 - CVE-2015-4840 OpenJDK: OOB access in CMS code (2D, 8086092) 1273414 - CVE-2015-4882 OpenJDK: incorrect String object deserialization in IIOPInputStream (CORBA, 8076387) 1273425 - CVE-2015-4842 OpenJDK: leak of user.dir location (JAXP, 8078427) 1273430 - CVE-2015-4734 OpenJDK: kerberos realm name leak (JGSS, 8048030) 1273496 - CVE-2015-4903 OpenJDK: insufficient proxy class checks in RemoteObjectInvocationHandler (RMI, 8076339) 1273637 - CVE-2015-4803 OpenJDK: inefficient use of hash tables and lists during XML parsing (JAXP, 8068842) 1273638 - CVE-2015-4893 OpenJDK: incomplete MaxXMLNameLimit enforcement (JAXP, 8086733) 1273734 - CVE-2015-4872 OpenJDK: incomplete constraints enforcement by AlgorithmChecker (Security, 8131291) 1273858 - CVE-2015-4810 Oracle JDK: unspecified vulnerability fixed in 7u91 and 8u65 (Deployment) 1273859 - CVE-2015-4871 Oracle JDK: unspecified vulnerability fixed in 7u91 (Libraries) 1273860 - CVE-2015-4902 Oracle JDK: unspecified vulnerability fixed in 6u105, 7u91 and 8u65 (Deployment) 1282379 - CVE-2015-5006 IBM JDK: local disclosure of kerberos credentials cache 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: java-1.7.1-ibm-1.7.1.3.20-1jpp.1.el6_7.i686.rpm java-1.7.1-ibm-demo-1.7.1.3.20-1jpp.1.el6_7.i686.rpm java-1.7.1-ibm-devel-1.7.1.3.20-1jpp.1.el6_7.i686.rpm java-1.7.1-ibm-jdbc-1.7.1.3.20-1jpp.1.el6_7.i686.rpm java-1.7.1-ibm-plugin-1.7.1.3.20-1jpp.1.el6_7.i686.rpm java-1.7.1-ibm-src-1.7.1.3.20-1jpp.1.el6_7.i686.rpm x86_64: java-1.7.1-ibm-1.7.1.3.20-1jpp.1.el6_7.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.3.20-1jpp.1.el6_7.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.3.20-1jpp.1.el6_7.x86_64.rpm java-1.7.1-ibm-jdbc-1.7.1.3.20-1jpp.1.el6_7.x86_64.rpm java-1.7.1-ibm-plugin-1.7.1.3.20-1jpp.1.el6_7.x86_64.rpm java-1.7.1-ibm-src-1.7.1.3.20-1jpp.1.el6_7.x86_64.rpm Red Hat Enterprise Linux HPC Node Supplementary (v. 6): x86_64: java-1.7.1-ibm-1.7.1.3.20-1jpp.1.el6_7.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.3.20-1jpp.1.el6_7.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.3.20-1jpp.1.el6_7.x86_64.rpm java-1.7.1-ibm-src-1.7.1.3.20-1jpp.1.el6_7.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: java-1.7.1-ibm-1.7.1.3.20-1jpp.1.el6_7.i686.rpm java-1.7.1-ibm-demo-1.7.1.3.20-1jpp.1.el6_7.i686.rpm java-1.7.1-ibm-devel-1.7.1.3.20-1jpp.1.el6_7.i686.rpm java-1.7.1-ibm-jdbc-1.7.1.3.20-1jpp.1.el6_7.i686.rpm java-1.7.1-ibm-plugin-1.7.1.3.20-1jpp.1.el6_7.i686.rpm java-1.7.1-ibm-src-1.7.1.3.20-1jpp.1.el6_7.i686.rpm ppc64: java-1.7.1-ibm-1.7.1.3.20-1jpp.1.el6_7.ppc64.rpm java-1.7.1-ibm-demo-1.7.1.3.20-1jpp.1.el6_7.ppc64.rpm java-1.7.1-ibm-devel-1.7.1.3.20-1jpp.1.el6_7.ppc64.rpm java-1.7.1-ibm-jdbc-1.7.1.3.20-1jpp.1.el6_7.ppc64.rpm java-1.7.1-ibm-src-1.7.1.3.20-1jpp.1.el6_7.ppc64.rpm s390x: java-1.7.1-ibm-1.7.1.3.20-1jpp.1.el6_7.s390x.rpm java-1.7.1-ibm-demo-1.7.1.3.20-1jpp.1.el6_7.s390x.rpm java-1.7.1-ibm-devel-1.7.1.3.20-1jpp.1.el6_7.s390x.rpm java-1.7.1-ibm-jdbc-1.7.1.3.20-1jpp.1.el6_7.s390x.rpm java-1.7.1-ibm-src-1.7.1.3.20-1jpp.1.el6_7.s390x.rpm x86_64: java-1.7.1-ibm-1.7.1.3.20-1jpp.1.el6_7.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.3.20-1jpp.1.el6_7.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.3.20-1jpp.1.el6_7.x86_64.rpm java-1.7.1-ibm-jdbc-1.7.1.3.20-1jpp.1.el6_7.x86_64.rpm java-1.7.1-ibm-plugin-1.7.1.3.20-1jpp.1.el6_7.x86_64.rpm java-1.7.1-ibm-src-1.7.1.3.20-1jpp.1.el6_7.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: java-1.7.1-ibm-1.7.1.3.20-1jpp.1.el6_7.i686.rpm java-1.7.1-ibm-demo-1.7.1.3.20-1jpp.1.el6_7.i686.rpm java-1.7.1-ibm-devel-1.7.1.3.20-1jpp.1.el6_7.i686.rpm java-1.7.1-ibm-jdbc-1.7.1.3.20-1jpp.1.el6_7.i686.rpm java-1.7.1-ibm-plugin-1.7.1.3.20-1jpp.1.el6_7.i686.rpm java-1.7.1-ibm-src-1.7.1.3.20-1jpp.1.el6_7.i686.rpm x86_64: java-1.7.1-ibm-1.7.1.3.20-1jpp.1.el6_7.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.3.20-1jpp.1.el6_7.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.3.20-1jpp.1.el6_7.x86_64.rpm java-1.7.1-ibm-jdbc-1.7.1.3.20-1jpp.1.el6_7.x86_64.rpm java-1.7.1-ibm-plugin-1.7.1.3.20-1jpp.1.el6_7.x86_64.rpm java-1.7.1-ibm-src-1.7.1.3.20-1jpp.1.el6_7.x86_64.rpm Red Hat Enterprise Linux Client Supplementary (v. 7): x86_64: java-1.7.1-ibm-1.7.1.3.20-1jpp.1.el7.i686.rpm java-1.7.1-ibm-1.7.1.3.20-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.3.20-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.3.20-1jpp.1.el7.i686.rpm java-1.7.1-ibm-devel-1.7.1.3.20-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-jdbc-1.7.1.3.20-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-plugin-1.7.1.3.20-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-src-1.7.1.3.20-1jpp.1.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Supplementary (v. 7): x86_64: java-1.7.1-ibm-1.7.1.3.20-1jpp.1.el7.i686.rpm java-1.7.1-ibm-1.7.1.3.20-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.3.20-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.3.20-1jpp.1.el7.i686.rpm java-1.7.1-ibm-devel-1.7.1.3.20-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-src-1.7.1.3.20-1jpp.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 7): ppc64: java-1.7.1-ibm-1.7.1.3.20-1jpp.1.el7.ppc.rpm java-1.7.1-ibm-1.7.1.3.20-1jpp.1.el7.ppc64.rpm java-1.7.1-ibm-demo-1.7.1.3.20-1jpp.1.el7.ppc64.rpm java-1.7.1-ibm-devel-1.7.1.3.20-1jpp.1.el7.ppc.rpm java-1.7.1-ibm-devel-1.7.1.3.20-1jpp.1.el7.ppc64.rpm java-1.7.1-ibm-jdbc-1.7.1.3.20-1jpp.1.el7.ppc64.rpm java-1.7.1-ibm-plugin-1.7.1.3.20-1jpp.1.el7.ppc.rpm java-1.7.1-ibm-src-1.7.1.3.20-1jpp.1.el7.ppc64.rpm ppc64le: java-1.7.1-ibm-1.7.1.3.20-1jpp.1.el7.ppc64le.rpm java-1.7.1-ibm-demo-1.7.1.3.20-1jpp.1.el7.ppc64le.rpm java-1.7.1-ibm-devel-1.7.1.3.20-1jpp.1.el7.ppc64le.rpm java-1.7.1-ibm-jdbc-1.7.1.3.20-1jpp.1.el7.ppc64le.rpm java-1.7.1-ibm-src-1.7.1.3.20-1jpp.1.el7.ppc64le.rpm s390x: java-1.7.1-ibm-1.7.1.3.20-1jpp.1.el7.s390.rpm java-1.7.1-ibm-1.7.1.3.20-1jpp.1.el7.s390x.rpm java-1.7.1-ibm-demo-1.7.1.3.20-1jpp.1.el7.s390x.rpm java-1.7.1-ibm-devel-1.7.1.3.20-1jpp.1.el7.s390.rpm java-1.7.1-ibm-devel-1.7.1.3.20-1jpp.1.el7.s390x.rpm java-1.7.1-ibm-jdbc-1.7.1.3.20-1jpp.1.el7.s390x.rpm java-1.7.1-ibm-src-1.7.1.3.20-1jpp.1.el7.s390x.rpm x86_64: java-1.7.1-ibm-1.7.1.3.20-1jpp.1.el7.i686.rpm java-1.7.1-ibm-1.7.1.3.20-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.3.20-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.3.20-1jpp.1.el7.i686.rpm java-1.7.1-ibm-devel-1.7.1.3.20-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-jdbc-1.7.1.3.20-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-plugin-1.7.1.3.20-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-src-1.7.1.3.20-1jpp.1.el7.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 7): x86_64: java-1.7.1-ibm-1.7.1.3.20-1jpp.1.el7.i686.rpm java-1.7.1-ibm-1.7.1.3.20-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.3.20-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.3.20-1jpp.1.el7.i686.rpm java-1.7.1-ibm-devel-1.7.1.3.20-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-jdbc-1.7.1.3.20-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-plugin-1.7.1.3.20-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-src-1.7.1.3.20-1jpp.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-4734 https://access.redhat.com/security/cve/CVE-2015-4803 https://access.redhat.com/security/cve/CVE-2015-4805 https://access.redhat.com/security/cve/CVE-2015-4806 https://access.redhat.com/security/cve/CVE-2015-4810 https://access.redhat.com/security/cve/CVE-2015-4835 https://access.redhat.com/security/cve/CVE-2015-4840 https://access.redhat.com/security/cve/CVE-2015-4842 https://access.redhat.com/security/cve/CVE-2015-4843 https://access.redhat.com/security/cve/CVE-2015-4844 https://access.redhat.com/security/cve/CVE-2015-4860 https://access.redhat.com/security/cve/CVE-2015-4871 https://access.redhat.com/security/cve/CVE-2015-4872 https://access.redhat.com/security/cve/CVE-2015-4882 https://access.redhat.com/security/cve/CVE-2015-4883 https://access.redhat.com/security/cve/CVE-2015-4893 https://access.redhat.com/security/cve/CVE-2015-4902 https://access.redhat.com/security/cve/CVE-2015-4903 https://access.redhat.com/security/cve/CVE-2015-5006 https://access.redhat.com/security/updates/classification/#critical http://www.ibm.com/developerworks/java/jdk/alerts/ 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFWUw2uXlSAg2UNWIIRAuNEAKCoUfgYDqKOPKqVsPWNhhM69MSXxgCggr4c GfWhQE6JGDQHUCMNktgk3T8= =BUGm -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . 5 client) - i386, x86_64 3. Multiple flaws were discovered in the CORBA, Libraries, RMI, Serialization, and 2D components in OpenJDK. An untrusted Java application or applet could use these flaws to completely bypass Java sandbox restrictions. (CVE-2015-4835, CVE-2015-4881, CVE-2015-4843, CVE-2015-4883, CVE-2015-4860, CVE-2015-4805, CVE-2015-4844) Multiple denial of service flaws were found in the JAXP component in OpenJDK. A specially crafted XML file could cause a Java application using JAXP to consume an excessive amount of CPU and memory when parsed. (CVE-2015-4803, CVE-2015-4893, CVE-2015-4911) It was discovered that the Security component in OpenJDK failed to properly check if a certificate satisfied all defined constraints. In certain cases, this could cause a Java application to accept an X.509 certificate which does not meet requirements of the defined policy. (CVE-2015-4872) Multiple flaws were found in the Libraries, 2D, CORBA, JAXP, JGSS, and RMI components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201603-11 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Oracle JRE/JDK: Multiple vulnerabilities Date: March 12, 2016 Bugs: #525472, #540054, #546678, #554886, #563684, #572432 ID: 201603-11 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Oracle's JRE and JDK software suites allowing remote attackers to remotely execute arbitrary code, obtain information, and cause Denial of Service. Background ========== Java Platform, Standard Edition (Java SE) lets you develop and deploy Java applications on desktops and servers, as well as in today's demanding embedded environments. Java offers the rich user interface, performance, versatility, portability, and security that today's applications require. Workaround ========== There is no known workaround at this time. Resolution ========== All Oracle JRE Users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.8.0.72" All Oracle JDK Users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.8.0.72" References ========== [ 1 ] CVE-2015-0437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0437 [ 2 ] CVE-2015-0437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0437 [ 3 ] CVE-2015-0458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0458 [ 4 ] CVE-2015-0459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0459 [ 5 ] CVE-2015-0460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0460 [ 6 ] CVE-2015-0469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0469 [ 7 ] CVE-2015-0470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0470 [ 8 ] CVE-2015-0477 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0477 [ 9 ] CVE-2015-0478 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0478 [ 10 ] CVE-2015-0480 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0480 [ 11 ] CVE-2015-0484 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0484 [ 12 ] CVE-2015-0486 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0486 [ 13 ] CVE-2015-0488 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0488 [ 14 ] CVE-2015-0491 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0491 [ 15 ] CVE-2015-0492 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0492 [ 16 ] CVE-2015-2590 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2590 [ 17 ] CVE-2015-2601 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2601 [ 18 ] CVE-2015-2613 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2613 [ 19 ] CVE-2015-2619 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2619 [ 20 ] CVE-2015-2621 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2621 [ 21 ] CVE-2015-2625 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2625 [ 22 ] CVE-2015-2627 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2627 [ 23 ] CVE-2015-2628 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2628 [ 24 ] CVE-2015-2632 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2632 [ 25 ] CVE-2015-2637 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2637 [ 26 ] CVE-2015-2638 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2638 [ 27 ] CVE-2015-2659 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2659 [ 28 ] CVE-2015-2664 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2664 [ 29 ] CVE-2015-4000 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4000 [ 30 ] CVE-2015-4729 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4729 [ 31 ] CVE-2015-4731 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4731 [ 32 ] CVE-2015-4732 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4732 [ 33 ] CVE-2015-4733 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4733 [ 34 ] CVE-2015-4734 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4734 [ 35 ] CVE-2015-4734 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4734 [ 36 ] CVE-2015-4736 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4736 [ 37 ] CVE-2015-4748 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4748 [ 38 ] CVE-2015-4760 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4760 [ 39 ] CVE-2015-4803 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4803 [ 40 ] CVE-2015-4803 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4803 [ 41 ] CVE-2015-4805 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4805 [ 42 ] CVE-2015-4805 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4805 [ 43 ] CVE-2015-4806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4806 [ 44 ] CVE-2015-4806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4806 [ 45 ] CVE-2015-4810 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4810 [ 46 ] CVE-2015-4810 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4810 [ 47 ] CVE-2015-4835 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4835 [ 48 ] CVE-2015-4835 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4835 [ 49 ] CVE-2015-4840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4840 [ 50 ] CVE-2015-4840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4840 [ 51 ] CVE-2015-4842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4842 [ 52 ] CVE-2015-4842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4842 [ 53 ] CVE-2015-4843 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4843 [ 54 ] CVE-2015-4843 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4843 [ 55 ] CVE-2015-4844 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4844 [ 56 ] CVE-2015-4844 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4844 [ 57 ] CVE-2015-4860 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4860 [ 58 ] CVE-2015-4860 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4860 [ 59 ] CVE-2015-4868 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4868 [ 60 ] CVE-2015-4868 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4868 [ 61 ] CVE-2015-4871 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4871 [ 62 ] CVE-2015-4871 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4871 [ 63 ] CVE-2015-4872 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4872 [ 64 ] CVE-2015-4872 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4872 [ 65 ] CVE-2015-4881 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4881 [ 66 ] CVE-2015-4881 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4881 [ 67 ] CVE-2015-4882 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4882 [ 68 ] CVE-2015-4882 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4882 [ 69 ] CVE-2015-4883 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4883 [ 70 ] CVE-2015-4883 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4883 [ 71 ] CVE-2015-4893 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4893 [ 72 ] CVE-2015-4893 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4893 [ 73 ] CVE-2015-4901 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4901 [ 74 ] CVE-2015-4901 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4901 [ 75 ] CVE-2015-4902 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4902 [ 76 ] CVE-2015-4902 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4902 [ 77 ] CVE-2015-4903 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4903 [ 78 ] CVE-2015-4903 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4903 [ 79 ] CVE-2015-4906 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4906 [ 80 ] CVE-2015-4906 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4906 [ 81 ] CVE-2015-4908 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4908 [ 82 ] CVE-2015-4908 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4908 [ 83 ] CVE-2015-4911 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4911 [ 84 ] CVE-2015-4911 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4911 [ 85 ] CVE-2015-4916 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4916 [ 86 ] CVE-2015-4916 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4916 [ 87 ] CVE-2015-7840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7840 [ 88 ] CVE-2015-7840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7840 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201603-11 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2016 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . Content-Disposition: inline ==========================================================================Ubuntu Security Notice USN-2784-1 October 28, 2015 openjdk-7 vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 15.10 - Ubuntu 15.04 - Ubuntu 14.04 LTS Summary: Several security issues were fixed in OpenJDK 7. Software Description: - openjdk-7: Open Source Java implementation Details: Multiple vulnerabilities were discovered in the OpenJDK JRE related to information disclosure, data integrity and availability. An attacker could exploit these to cause a denial of service or expose sensitive data over the network. (CVE-2015-4805, CVE-2015-4835, CVE-2015-4843, CVE-2015-4844, CVE-2015-4860, CVE-2015-4868, CVE-2015-4881, CVE-2015-4883) A vulnerability was discovered in the OpenJDK JRE related to information disclosure and data integrity. An attacker could exploit this to expose sensitive data over the network. (CVE-2015-4806) A vulnerability was discovered in the OpenJDK JRE related to data integrity. An attacker could exploit this expose sensitive data over the network. (CVE-2015-4872) Multiple vulnerabilities were discovered in the OpenJDK JRE related to information disclosure. An attacker could exploit these to expose sensitive data over the network. (CVE-2015-4734, CVE-2015-4840, CVE-2015-4842, CVE-2015-4903) Multiple vulnerabilities were discovered in the OpenJDK JRE related to availability. (CVE-2015-4803, CVE-2015-4882, CVE-2015-4893, CVE-2015-4911) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 15.10: icedtea-7-jre-jamvm 7u85-2.6.1-5ubuntu0.15.10.1 openjdk-7-jre 7u85-2.6.1-5ubuntu0.15.10.1 openjdk-7-jre-headless 7u85-2.6.1-5ubuntu0.15.10.1 openjdk-7-jre-lib 7u85-2.6.1-5ubuntu0.15.10.1 openjdk-7-jre-zero 7u85-2.6.1-5ubuntu0.15.10.1 Ubuntu 15.04: icedtea-7-jre-jamvm 7u85-2.6.1-5ubuntu0.15.04.1 openjdk-7-jre 7u85-2.6.1-5ubuntu0.15.04.1 openjdk-7-jre-headless 7u85-2.6.1-5ubuntu0.15.04.1 openjdk-7-jre-lib 7u85-2.6.1-5ubuntu0.15.04.1 openjdk-7-jre-zero 7u85-2.6.1-5ubuntu0.15.04.1 Ubuntu 14.04 LTS: icedtea-7-jre-jamvm 7u85-2.6.1-5ubuntu0.14.04.1 openjdk-7-jre 7u85-2.6.1-5ubuntu0.14.04.1 openjdk-7-jre-headless 7u85-2.6.1-5ubuntu0.14.04.1 openjdk-7-jre-lib 7u85-2.6.1-5ubuntu0.14.04.1 openjdk-7-jre-zero 7u85-2.6.1-5ubuntu0.14.04.1 This update uses a new upstream release, which includes additional bug fixes

Trust: 1.89

sources: NVD: CVE-2015-4893 // BID: 77207 // VULMON: CVE-2015-4893 // PACKETSTORM: 134163 // PACKETSTORM: 134498 // PACKETSTORM: 134032 // PACKETSTORM: 134046 // PACKETSTORM: 136182 // PACKETSTORM: 134501 // PACKETSTORM: 134111

AFFECTED PRODUCTS

vendor:oraclemodel:jrescope:eqversion:1.6.0

Trust: 1.6

vendor:oraclemodel:jdkscope:eqversion:1.6.0

Trust: 1.6

vendor:oraclemodel:jdkscope:eqversion:1.8.0

Trust: 1.6

vendor:oraclemodel:jrescope:eqversion:1.8.0

Trust: 1.6

vendor:oraclemodel:jrockitscope:eqversion:r28.3.7

Trust: 1.6

vendor:oraclemodel:jdkscope:eqversion:1.7.0

Trust: 1.6

vendor:oraclemodel:jrescope:eqversion:1.7.0

Trust: 1.6

vendor:oraclemodel:jre updatescope:eqversion:1.860

Trust: 0.9

vendor:oraclemodel:jre updatescope:eqversion:1.851

Trust: 0.9

vendor:oraclemodel:jre updatescope:eqversion:1.785

Trust: 0.9

vendor:oraclemodel:jre updatescope:eqversion:1.6101

Trust: 0.9

vendor:oraclemodel:jdk updatescope:eqversion:1.860

Trust: 0.9

vendor:oraclemodel:jdk updatescope:eqversion:1.851

Trust: 0.9

vendor:oraclemodel:jdk updatescope:eqversion:1.785

Trust: 0.9

vendor:oraclemodel:jdk updatescope:eqversion:1.6101

Trust: 0.9

vendor:hitachimodel:ucosminexus service platform messaging )scope:eqversion:-09-00

Trust: 0.9

vendor:hitachimodel:ucosminexus service platform messagingscope:eqversion:-07-00

Trust: 0.9

vendor:hitachimodel:ucosminexus service platform )scope:eqversion:09-00

Trust: 0.9

vendor:hitachimodel:ucosminexus service platformscope:eqversion:07-00

Trust: 0.9

vendor:hitachimodel:ucosminexus service architect )scope:eqversion:09-00

Trust: 0.9

vendor:hitachimodel:ucosminexus service architectscope:eqversion:07-00

Trust: 0.9

vendor:hitachimodel:ucosminexus server standard-r )scope:eqversion:09-00

Trust: 0.9

vendor:hitachimodel:ucosminexus server standard-rscope:eqversion:07-00

Trust: 0.9

vendor:hitachimodel:ucosminexus primary server base )scope:eqversion:09-00

Trust: 0.9

vendor:hitachimodel:ucosminexus primary server basescope:eqversion:07-00

Trust: 0.9

vendor:hitachimodel:ucosminexus operator )scope:eqversion:09-00

Trust: 0.9

vendor:hitachimodel:ucosminexus operatorscope:eqversion:07-00

Trust: 0.9

vendor:hitachimodel:ucosminexus developer professional for plug-in )scope:eqversion:09-00

Trust: 0.9

vendor:hitachimodel:ucosminexus developer professional for plug-inscope:eqversion:07-00

Trust: 0.9

vendor:hitachimodel:ucosminexus developer professionalscope:eqversion:07-00

Trust: 0.9

vendor:hitachimodel:ucosminexus developer light )scope:eqversion:09-00

Trust: 0.9

vendor:hitachimodel:ucosminexus developer lightscope:eqversion:07-00

Trust: 0.9

vendor:hitachimodel:ucosminexus developer )scope:eqversion:0109-00

Trust: 0.9

vendor:hitachimodel:ucosminexus developerscope:eqversion:0107-00

Trust: 0.9

vendor:hitachimodel:ucosminexus client for plug-in )scope:eqversion:09-00

Trust: 0.9

vendor:hitachimodel:ucosminexus client for plug-inscope:eqversion:07-00

Trust: 0.9

vendor:hitachimodel:ucosminexus client )scope:eqversion:09-00

Trust: 0.9

vendor:hitachimodel:ucosminexus clientscope:eqversion:07-00

Trust: 0.9

vendor:hitachimodel:ucosminexus application server-r )scope:eqversion:09-00

Trust: 0.9

vendor:hitachimodel:ucosminexus application server-rscope:eqversion:07-00

Trust: 0.9

vendor:hitachimodel:ucosminexus application server standard-rscope:eqversion:07-00

Trust: 0.9

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:07-00

Trust: 0.9

vendor:hitachimodel:ucosminexus application server smart editionscope:eqversion:07-00

Trust: 0.9

vendor:hitachimodel:ucosminexus application server light )scope:eqversion:09-00

Trust: 0.9

vendor:hitachimodel:ucosminexus application server lightscope:eqversion:07-00

Trust: 0.9

vendor:hitachimodel:ucosminexus application server expressscope:eqversion:07-00

Trust: 0.9

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:07-00

Trust: 0.9

vendor:hitachimodel:ucosminexus service platform messagingscope:eqversion:-09-70

Trust: 0.6

vendor:hitachimodel:ucosminexus service platform messaging )scope:eqversion:-09-70

Trust: 0.6

vendor:hitachimodel:ucosminexus service platform messagingscope:eqversion:-09-00

Trust: 0.6

vendor:hitachimodel:ucosminexus service platform messaging )scope:eqversion:-08-50

Trust: 0.6

vendor:hitachimodel:ucosminexus service platform messagingscope:eqversion:-08-00

Trust: 0.6

vendor:hitachimodel:ucosminexus service platform messaging )scope:eqversion:-07-00

Trust: 0.6

vendor:hitachimodel:ucosminexus service platformscope:eqversion:09-70

Trust: 0.6

vendor:hitachimodel:ucosminexus service platform )scope:eqversion:09-70

Trust: 0.6

vendor:hitachimodel:ucosminexus service platformscope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:ucosminexus service platform )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:ucosminexus service platformscope:eqversion:08-00

Trust: 0.6

vendor:hitachimodel:ucosminexus service platform )scope:eqversion:07-00

Trust: 0.6

vendor:hitachimodel:ucosminexus service architectscope:eqversion:09-70

Trust: 0.6

vendor:hitachimodel:ucosminexus service architect )scope:eqversion:09-70

Trust: 0.6

vendor:hitachimodel:ucosminexus service architectscope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:ucosminexus service architect )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:ucosminexus service architectscope:eqversion:08-00

Trust: 0.6

vendor:hitachimodel:ucosminexus service architect )scope:eqversion:07-00

Trust: 0.6

vendor:hitachimodel:ucosminexus server standard-rscope:eqversion:09-70

Trust: 0.6

vendor:hitachimodel:ucosminexus server standard-r )scope:eqversion:09-70

Trust: 0.6

vendor:hitachimodel:ucosminexus server standard-rscope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:ucosminexus server standard-r )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:ucosminexus server standard-rscope:eqversion:08-00

Trust: 0.6

vendor:hitachimodel:ucosminexus server standard-r )scope:eqversion:07-00

Trust: 0.6

vendor:hitachimodel:ucosminexus primary server basescope:eqversion:09-70

Trust: 0.6

vendor:hitachimodel:ucosminexus primary server base )scope:eqversion:09-70

Trust: 0.6

vendor:hitachimodel:ucosminexus primary server basescope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:ucosminexus primary server base )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:ucosminexus primary server basescope:eqversion:08-00

Trust: 0.6

vendor:hitachimodel:ucosminexus primary server base )scope:eqversion:07-00

Trust: 0.6

vendor:hitachimodel:ucosminexus operatorscope:eqversion:09-70

Trust: 0.6

vendor:hitachimodel:ucosminexus operator )scope:eqversion:09-70

Trust: 0.6

vendor:hitachimodel:ucosminexus operatorscope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:ucosminexus operator )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:ucosminexus operatorscope:eqversion:08-00

Trust: 0.6

vendor:hitachimodel:ucosminexus operator )scope:eqversion:07-00

Trust: 0.6

vendor:hitachimodel:ucosminexus developer standard )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:ucosminexus developer standardscope:eqversion:07-00

Trust: 0.6

vendor:hitachimodel:ucosminexus developer professional for plug-inscope:eqversion:09-70

Trust: 0.6

vendor:hitachimodel:ucosminexus developer professional for plug-in )scope:eqversion:09-70

Trust: 0.6

vendor:hitachimodel:ucosminexus developer professional for plug-inscope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:ucosminexus developer professional for plug-in )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:ucosminexus developer professional for plug-inscope:eqversion:08-00

Trust: 0.6

vendor:hitachimodel:ucosminexus developer professional for plug-in )scope:eqversion:07-00

Trust: 0.6

vendor:hitachimodel:ucosminexus developer professional )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:ucosminexus developer lightscope:eqversion:09-70

Trust: 0.6

vendor:hitachimodel:ucosminexus developer light )scope:eqversion:09-70

Trust: 0.6

vendor:hitachimodel:ucosminexus developer light )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:ucosminexus developer lightscope:eqversion:08-00

Trust: 0.6

vendor:hitachimodel:ucosminexus developer light )scope:eqversion:07-00

Trust: 0.6

vendor:hitachimodel:ucosminexus developerscope:eqversion:0109-70

Trust: 0.6

vendor:hitachimodel:ucosminexus developer )scope:eqversion:0109-70

Trust: 0.6

vendor:hitachimodel:ucosminexus developerscope:eqversion:0109-00

Trust: 0.6

vendor:hitachimodel:ucosminexus developer )scope:eqversion:0108-50

Trust: 0.6

vendor:hitachimodel:ucosminexus developerscope:eqversion:0108-00

Trust: 0.6

vendor:hitachimodel:ucosminexus developer )scope:eqversion:0107-00

Trust: 0.6

vendor:hitachimodel:ucosminexus client for plug-inscope:eqversion:09-70

Trust: 0.6

vendor:hitachimodel:ucosminexus client for plug-in )scope:eqversion:09-70

Trust: 0.6

vendor:hitachimodel:ucosminexus client for plug-inscope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:ucosminexus client for plug-in )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:ucosminexus client for plug-inscope:eqversion:08-00

Trust: 0.6

vendor:hitachimodel:ucosminexus client for plug-in )scope:eqversion:07-00

Trust: 0.6

vendor:hitachimodel:ucosminexus client )scope:eqversion:09-70

Trust: 0.6

vendor:hitachimodel:ucosminexus clientscope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:ucosminexus client )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:ucosminexus clientscope:eqversion:08-00

Trust: 0.6

vendor:hitachimodel:ucosminexus client )scope:eqversion:07-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application server-rscope:eqversion:09-70

Trust: 0.6

vendor:hitachimodel:ucosminexus application server-r )scope:eqversion:09-70

Trust: 0.6

vendor:hitachimodel:ucosminexus application server-rscope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application server-r )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:ucosminexus application server-rscope:eqversion:08-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application server-r )scope:eqversion:07-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standard-rscope:eqversion:09-70

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standard-r )scope:eqversion:09-70

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standard-rscope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standard-r )scope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standard-r )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standard-rscope:eqversion:08-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standard-r )scope:eqversion:07-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standard )scope:eqversion:09-70

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standard )scope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:08-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application server smart editionscope:eqversion:09-70

Trust: 0.6

vendor:hitachimodel:ucosminexus application server smart edition )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:ucosminexus application server smart editionscope:eqversion:08-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application server lightscope:eqversion:09-70

Trust: 0.6

vendor:hitachimodel:ucosminexus application server light )scope:eqversion:09-70

Trust: 0.6

vendor:hitachimodel:ucosminexus application server lightscope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application server light )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:ucosminexus application server lightscope:eqversion:08-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application server light )scope:eqversion:07-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application server express )scope:eqversion:09-70

Trust: 0.6

vendor:hitachimodel:ucosminexus application server express )scope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application server enterprise )scope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application server enterprise )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:08-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application server enterprise )scope:eqversion:07-00

Trust: 0.6

vendor:hitachimodel:application server for developers )scope:eqversion:10-10

Trust: 0.6

vendor:hitachimodel:application server for developersscope:eqversion:10-00

Trust: 0.6

vendor:hitachimodel:application server for developers )scope:eqversion:10-00

Trust: 0.6

vendor:hitachimodel:application serverscope:eqversion:10-10

Trust: 0.6

vendor:hitachimodel:application server )scope:eqversion:10-10

Trust: 0.6

vendor:hitachimodel:application serverscope:eqversion:10-00

Trust: 0.6

vendor:hitachimodel:application server )scope:eqversion:10-00

Trust: 0.6

vendor:ubuntumodel:linux lts i386scope:eqversion:12.04

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:12.04

Trust: 0.3

vendor:susemodel:linux enterprise server sp4 ltssscope:eqversion:10

Trust: 0.3

vendor:susemodel:linux enterprise software development kitscope:eqversion:12

Trust: 0.3

vendor:susemodel:linux enterprise serverscope:eqversion:12

Trust: 0.3

vendor:susemodel:linux enterprise module for legacy softwarescope:eqversion:12

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:13.2

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:13.1

Trust: 0.3

vendor:redhatmodel:enterprise linux workstation supplementaryscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux workstation supplementaryscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux supplementary serverscope:eqversion:5

Trust: 0.3

vendor:redhatmodel:enterprise linux supplementaryscope:eqversion:5

Trust: 0.3

vendor:redhatmodel:enterprise linux server supplementary eusscope:eqversion:6.7

Trust: 0.3

vendor:redhatmodel:enterprise linux server supplementaryscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux server supplementaryscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc node supplementaryscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc node supplementaryscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop supplementaryscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop supplementaryscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop supplementary clientscope:eqversion:5

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop supplementaryscope:eqversion:5

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop clientscope:eqversion:5

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:5

Trust: 0.3

vendor:oraclemodel:linuxscope:eqversion:0

Trust: 0.3

vendor:oraclemodel:jrockit r28.3.7scope: - version: -

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:7

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:5

Trust: 0.3

vendor:netappmodel:virtual storage console for vmware vspherescope:eqversion:0

Trust: 0.3

vendor:netappmodel:snapmanager for oraclescope:eqversion:0

Trust: 0.3

vendor:netappmodel:oncommand workflow automationscope:eqversion:0

Trust: 0.3

vendor:netappmodel:oncommand unified manager host packagescope:eqversion:0

Trust: 0.3

vendor:netappmodel:oncommand unified manager for clustered data ontapscope:eqversion:6.0

Trust: 0.3

vendor:netappmodel:oncommand reportscope:eqversion:0

Trust: 0.3

vendor:netappmodel:oncommand insightscope:eqversion:0

Trust: 0.3

vendor:netappmodel:oncommand cloud managerscope:eqversion:0

Trust: 0.3

vendor:netappmodel:vasa provider for clustered data ontapscope:eqversion:0

Trust: 0.3

vendor:netappmodel:ef-series santricity storage managerscope:eqversion:0

Trust: 0.3

vendor:netappmodel:ef-series santricity management plug-insscope:eqversion:0

Trust: 0.3

vendor:netappmodel:e-series santricity storage managerscope:eqversion:0

Trust: 0.3

vendor:netappmodel:e-series santricity management plug-insscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:workflow for bluemixscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:websphere service registry and repository studioscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:websphere service registry and repository studioscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:websphere service registry and repository studioscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:websphere service registry and repository studioscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:websphere real timescope:eqversion:3.0

Trust: 0.3

vendor:ibmmodel:websphere real time sr9 fp10scope:eqversion:3

Trust: 0.3

vendor:ibmmodel:websphere real time sr9scope:eqversion:3

Trust: 0.3

vendor:ibmmodel:websphere real time sr8 fp10scope:eqversion:3

Trust: 0.3

vendor:ibmmodel:websphere real time sr8scope:eqversion:3

Trust: 0.3

vendor:ibmmodel:websphere real time sr7 fp1scope:eqversion:3

Trust: 0.3

vendor:ibmmodel:websphere real time sr7scope:eqversion:3

Trust: 0.3

vendor:ibmmodel:websphere real time sr6scope:eqversion:3

Trust: 0.3

vendor:ibmmodel:websphere real time sr5scope:eqversion:3

Trust: 0.3

vendor:ibmmodel:websphere real time sr4-fp2scope:eqversion:3

Trust: 0.3

vendor:ibmmodel:websphere real time sr2scope:eqversion:3

Trust: 0.3

vendor:ibmmodel:websphere real time srscope:eqversion:39

Trust: 0.3

vendor:ibmmodel:websphere real time sr fpscope:eqversion:3810

Trust: 0.3

vendor:ibmmodel:websphere real timescope:eqversion:3

Trust: 0.3

vendor:ibmmodel:websphere real timescope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:websphere operational decision managementscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:websphere message broker toolkitscope:eqversion:8

Trust: 0.3

vendor:ibmmodel:websphere message brokerscope:eqversion:8

Trust: 0.3

vendor:ibmmodel:websphere ilog jrulesscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:websphere business eventsscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:virtualization engine ts7700 r3.1scope: - version: -

Trust: 0.3

vendor:ibmmodel:virtualization engine ts7700 r3.0scope: - version: -

Trust: 0.3

vendor:ibmmodel:virtualization engine ts7700 r2.1scope: - version: -

Trust: 0.3

vendor:ibmmodel:virtualization engine ts7700scope:eqversion:8.33.0.45

Trust: 0.3

vendor:ibmmodel:virtualization engine ts7700scope:eqversion:8.32.3.8

Trust: 0.3

vendor:ibmmodel:virtualization engine ts7700scope:eqversion:8.21.0.178

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.14

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.4

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.3

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.2

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.5

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.4

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.9

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.8

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.3

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.13

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.12

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.11

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.10

Trust: 0.3

vendor:ibmmodel:tivoli netcool configuration managerscope:eqversion:6.4.1

Trust: 0.3

vendor:ibmmodel:tivoli netcool configuration managerscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:tivoli netcool configuration manager if001scope:eqversion:6.4.1.3

Trust: 0.3

vendor:ibmmodel:tivoli netcool configuration managerscope:eqversion:6.4.1.3

Trust: 0.3

vendor:ibmmodel:tivoli netcool configuration managerscope:eqversion:6.4.1.2

Trust: 0.3

vendor:ibmmodel:tivoli netcool configuration managerscope:eqversion:6.4

Trust: 0.3

vendor:ibmmodel:tivoli netcool configuration manager ifscope:eqversion:6.3.0.6003

Trust: 0.3

vendor:ibmmodel:tivoli netcool configuration managerscope:eqversion:6.3.0.6

Trust: 0.3

vendor:ibmmodel:tivoli directory serverscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:tivoli directory serverscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:tivoli directory serverscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:tivoli access manager for e-businessscope:eqversion:6.1.1

Trust: 0.3

vendor:ibmmodel:tivoli access manager for e-businessscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:tivoli access manager for e-businessscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:5.3.2

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:5.3.1

Trust: 0.3

vendor:ibmmodel:security guardiumscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:security guardiumscope:eqversion:2.5.1

Trust: 0.3

vendor:ibmmodel:security guardiumscope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:security directory serverscope:eqversion:6.4

Trust: 0.3

vendor:ibmmodel:security directory serverscope:eqversion:6.3.1

Trust: 0.3

vendor:ibmmodel:security directory serverscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:security directory serverscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:security directory serverscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:security directory serverscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.1

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.1.3

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.1.2

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.5

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.4

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.3

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.2

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.1

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:rational reporting for development intelligencescope:eqversion:2.0.6

Trust: 0.3

vendor:ibmmodel:rational reporting for development intelligencescope:eqversion:2.0.5

Trust: 0.3

vendor:ibmmodel:rational reporting for development intelligencescope:eqversion:2.0.4

Trust: 0.3

vendor:ibmmodel:rational reporting for development intelligencescope:eqversion:2.0.3

Trust: 0.3

vendor:ibmmodel:rational reporting for development intelligencescope:eqversion:2.0.1

Trust: 0.3

vendor:ibmmodel:rational reporting for development intelligencescope:eqversion:2.01

Trust: 0.3

vendor:ibmmodel:rational reporting for development intelligencescope:eqversion:5.0.2

Trust: 0.3

vendor:ibmmodel:rational reporting for development intelligencescope:eqversion:5.0.1

Trust: 0.3

vendor:ibmmodel:rational reporting for development intelligencescope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:rational reporting for development intelligencescope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.13

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.12

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.11

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.1

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.1.7

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.1.6

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.1.4

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.13

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.010

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.213

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.211

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.18

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.9

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.8

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.7

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.6

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.4

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.10

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.9

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.8

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.7

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.4

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.3

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.17

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.16

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.15

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.14

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.13

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.12

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.11

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.06

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.9

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.8

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.7

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.6

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.4

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.3

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.19

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.18

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.16

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.15

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.14

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.12

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.10

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.9

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.7

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.6

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.4

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.3

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.0.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.0.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.13

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.07

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.03

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.02

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.010

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.01

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.28

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.27

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.26

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.25

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.24

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.23

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.213

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.212

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.211

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.210

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.21

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.19

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.18

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.17

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.16

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.13

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.12

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.11

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.12

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.9

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.8

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.7

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.6

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.5

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.4

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.2

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.10

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.9

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.8

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.6

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.5

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.4

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.17

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.16

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.15

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.14

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.13

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.12

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.11

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.07

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.03

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2.9

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2.2

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2.18

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2.17

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2.16

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2.15

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2.14

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.1.5

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.1.4

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.0.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.4.0.0

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.3.0.0

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.2.0.0

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.1.0.0

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.9.0.0

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.3.0.0

Trust: 0.3

vendor:ibmmodel:operational decision managerscope:eqversion:8.7

Trust: 0.3

vendor:ibmmodel:operational decision managerscope:eqversion:8.6

Trust: 0.3

vendor:ibmmodel:operational decision managerscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:operational decision managerscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:operational decision managerscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:operational decision managerscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:multi-enterprise integration gatewayscope:eqversion:1.0.0.1

Trust: 0.3

vendor:ibmmodel:multi-enterprise integration gatewayscope:eqversion:1.0

Trust: 0.3

vendor:ibmmodel:java sdkscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:java sdk sr1-fp1scope:eqversion:8

Trust: 0.3

vendor:ibmmodel:java sdk sr1scope:eqversion:8

Trust: 0.3

vendor:ibmmodel:java sdk sr fpscope:eqversion:8110

Trust: 0.3

vendor:ibmmodel:java sdk sr fpscope:eqversion:811

Trust: 0.3

vendor:ibmmodel:java sdk 7r1 sr3-fp1scope: - version: -

Trust: 0.3

vendor:ibmmodel:java sdk 7r1 sr3scope: - version: -

Trust: 0.3

vendor:ibmmodel:java sdk 7r1 sr2-fp10scope: - version: -

Trust: 0.3

vendor:ibmmodel:java sdk 7r1 sr2scope: - version: -

Trust: 0.3

vendor:ibmmodel:java sdk 7r1 sr1scope: - version: -

Trust: 0.3

vendor:ibmmodel:java sdk 7r1 sr fpscope:eqversion:310

Trust: 0.3

vendor:ibmmodel:java sdk 7r1 sr fpscope:eqversion:31

Trust: 0.3

vendor:ibmmodel:java sdk sr8-fp10scope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:java sdkscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:java sdk sr9-fp1scope:eqversion:7

Trust: 0.3

vendor:ibmmodel:java sdk sr9scope:eqversion:7

Trust: 0.3

vendor:ibmmodel:java sdk sr8-fp10scope:eqversion:7

Trust: 0.3

vendor:ibmmodel:java sdk sr8scope:eqversion:7

Trust: 0.3

vendor:ibmmodel:java sdk sr7scope:eqversion:7

Trust: 0.3

vendor:ibmmodel:java sdk sr5scope:eqversion:7

Trust: 0.3

vendor:ibmmodel:java sdk sr4-fp2scope:eqversion:7

Trust: 0.3

vendor:ibmmodel:java sdk sr4-fp1scope:eqversion:7

Trust: 0.3

vendor:ibmmodel:java sdk sr4scope:eqversion:7

Trust: 0.3

vendor:ibmmodel:java sdk sr3scope:eqversion:7

Trust: 0.3

vendor:ibmmodel:java sdk sr2scope:eqversion:7

Trust: 0.3

vendor:ibmmodel:java sdk sr1scope:eqversion:7

Trust: 0.3

vendor:ibmmodel:java sdk sr fpscope:eqversion:7910

Trust: 0.3

vendor:ibmmodel:java sdk sr fpscope:eqversion:791

Trust: 0.3

vendor:ibmmodel:java sdk r1scope:eqversion:7

Trust: 0.3

vendor:ibmmodel:java sdk 6r1 sr8-fp5scope: - version: -

Trust: 0.3

vendor:ibmmodel:java sdk 6r1 sr8-fp4scope: - version: -

Trust: 0.3

vendor:ibmmodel:java sdk 6r1 sr8-fp3scope: - version: -

Trust: 0.3

vendor:ibmmodel:java sdk 6r1 sr8-fp2scope: - version: -

Trust: 0.3

vendor:ibmmodel:java sdk 6r1 sr8scope: - version: -

Trust: 0.3

vendor:ibmmodel:java sdk 6r1 sr fpscope:eqversion:87

Trust: 0.3

vendor:ibmmodel:java sdk 6r1 sr fpscope:eqversion:85

Trust: 0.3

vendor:ibmmodel:java sdk sr16-fp3scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:java sdk sr16-fp5scope:eqversion:6

Trust: 0.3

vendor:ibmmodel:java sdk sr16-fp4scope:eqversion:6

Trust: 0.3

vendor:ibmmodel:java sdk sr16-fp3scope:eqversion:6

Trust: 0.3

vendor:ibmmodel:java sdk sr16-fp2scope:eqversion:6

Trust: 0.3

vendor:ibmmodel:java sdk sr16scope:eqversion:6

Trust: 0.3

vendor:ibmmodel:java sdk sr14scope:eqversion:6

Trust: 0.3

vendor:ibmmodel:java sdk sr13-fp2scope:eqversion:6

Trust: 0.3

vendor:ibmmodel:java sdk sr13-fp1scope:eqversion:6

Trust: 0.3

vendor:ibmmodel:java sdk sr13scope:eqversion:6

Trust: 0.3

vendor:ibmmodel:java sdk sr12scope:eqversion:6

Trust: 0.3

vendor:ibmmodel:java sdk sr11scope:eqversion:6

Trust: 0.3

vendor:ibmmodel:java sdk sr10scope:eqversion:6

Trust: 0.3

vendor:ibmmodel:java sdk sr fpscope:eqversion:6167

Trust: 0.3

vendor:ibmmodel:java sdk sr fpscope:eqversion:6165

Trust: 0.3

vendor:ibmmodel:java sdk sr fpscope:eqversion:61625

Trust: 0.3

vendor:ibmmodel:java sdk sr fpscope:eqversion:61622

Trust: 0.3

vendor:ibmmodel:java sdk sr fpscope:eqversion:61615

Trust: 0.3

vendor:ibmmodel:java sdkscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:java sdk sr16-fp9scope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:java sdk sr16-fp8scope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:java sdk sr16-fp6scope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:java sdk sr16-fp3scope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:java sdk sr16-fp2scope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:java sdk sr16-fp11scope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:java sdk sr16-fp10scope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:java sdk sr16-fp1scope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:java sdk sr16scope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:java sdk sr15scope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:java sdk sr fpscope:eqversion:5.01613

Trust: 0.3

vendor:ibmmodel:java sdk sr fpscope:eqversion:5.01611

Trust: 0.3

vendor:ibmmodel:java sdkscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:java sdk sr15scope:eqversion:5

Trust: 0.3

vendor:ibmmodel:java sdk sr14scope:eqversion:5

Trust: 0.3

vendor:ibmmodel:integration toolkitscope:eqversion:9

Trust: 0.3

vendor:ibmmodel:integration busscope:eqversion:9

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:11.5

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:11.3

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:8.7

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.20

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.4.0

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.3.0

Trust: 0.3

vendor:ibmmodel:filenet eprocessscope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:filenet content managerscope:eqversion:5.2.1

Trust: 0.3

vendor:ibmmodel:filenet content managerscope:eqversion:5.2.0

Trust: 0.3

vendor:ibmmodel:filenet content managerscope:eqversion:5.1.0

Trust: 0.3

vendor:ibmmodel:filenet business process managerscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:filenet business process managerscope:eqversion:4.5.1

Trust: 0.3

vendor:ibmmodel:content foundationscope:eqversion:5.2.1

Trust: 0.3

vendor:ibmmodel:content foundationscope:eqversion:5.2.0

Trust: 0.3

vendor:ibmmodel:content collectorscope:eqversion:4.0.1

Trust: 0.3

vendor:ibmmodel:content collectorscope:eqversion:4.0

Trust: 0.3

vendor:ibmmodel:content collectorscope:eqversion:3.0

Trust: 0.3

vendor:ibmmodel:content collectorscope:eqversion:2.2

Trust: 0.3

vendor:ibmmodel:commonstore for lotus dominoscope:eqversion:8.4

Trust: 0.3

vendor:ibmmodel:cognos tm1scope:eqversion:10.2.2

Trust: 0.3

vendor:ibmmodel:cognos tm1scope:eqversion:10.2

Trust: 0.3

vendor:ibmmodel:cognos tm1scope:eqversion:10.1.0

Trust: 0.3

vendor:ibmmodel:cognos insightscope:eqversion:10.2.2

Trust: 0.3

vendor:ibmmodel:cognos insightscope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:cognos insightscope:eqversion:10.2

Trust: 0.3

vendor:ibmmodel:b2b advanced communicationsscope:eqversion:1.0.0.4

Trust: 0.3

vendor:ibmmodel:b2b advanced communicationsscope:eqversion:1.0.0.3

Trust: 0.3

vendor:ibmmodel:b2b advanced communicationsscope:eqversion:1.0.0.2

Trust: 0.3

vendor:ibmmodel:arascope:eqversion:5.1.0

Trust: 0.3

vendor:ibmmodel:arascope:eqversion:5.0.0

Trust: 0.3

vendor:ibmmodel:arascope:eqversion:4.9.1

Trust: 0.3

vendor:ibmmodel:api managementscope:eqversion:4.0

Trust: 0.3

vendor:ibmmodel:api managementscope:eqversion:3.0

Trust: 0.3

vendor:ibmmodel:algo onescope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:algo onescope:eqversion:4.9

Trust: 0.3

vendor:ibmmodel:algo onescope:eqversion:5.1.0

Trust: 0.3

vendor:ibmmodel:algo onescope:eqversion:4.9.1

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:5.3

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform messaging )scope:eqversion:-09-50

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform messagingscope:eqversion:-08-70

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform messaging )scope:eqversion:-08-20

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform messaging (solaris(sparcscope:eqversion:-08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform messaging )scope:eqversion:-08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform messaging )scope:eqversion:-07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform messagingscope:eqversion:-07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform messaging (solaris(sparcscope:eqversion:-07-00

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform )scope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:ucosminexus service platformscope:eqversion:08-70

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform )scope:eqversion:08-20

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform )scope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform )scope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus service platformscope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:ucosminexus service architect )scope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:08-70

Trust: 0.3

vendor:hitachimodel:ucosminexus service architect )scope:eqversion:08-20

Trust: 0.3

vendor:hitachimodel:ucosminexus service architect (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus service architect )scope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus service architect )scope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus service architect (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:ucosminexus server standard-r )scope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:ucosminexus server standard-rscope:eqversion:08-70

Trust: 0.3

vendor:hitachimodel:ucosminexus server standard-r )scope:eqversion:08-20

Trust: 0.3

vendor:hitachimodel:ucosminexus server standard-r (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus server standard-r )scope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus server standard-r )scope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus server standard-rscope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus server standard-r (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:ucosminexus primary server base )scope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:ucosminexus primary server basescope:eqversion:08-70

Trust: 0.3

vendor:hitachimodel:ucosminexus primary server base )scope:eqversion:08-20

Trust: 0.3

vendor:hitachimodel:ucosminexus primary server base (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus primary server base )scope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus primary server base )scope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus primary server basescope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus primary server base (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:ucosminexus operator )scope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:ucosminexus operatorscope:eqversion:08-70

Trust: 0.3

vendor:hitachimodel:ucosminexus operator )scope:eqversion:08-20

Trust: 0.3

vendor:hitachimodel:ucosminexus operator (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus operator )scope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus operator )scope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus operatorscope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus operator (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:ucosminexus developer standard )scope:eqversion:09-00

Trust: 0.3

vendor:hitachimodel:ucosminexus developer standardscope:eqversion:09-00

Trust: 0.3

vendor:hitachimodel:ucosminexus developer standardscope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus developer standard )scope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus developer standardscope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus developer standard )scope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professional for plug-in )scope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professional for plug-inscope:eqversion:08-70

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professional for plug-in )scope:eqversion:08-20

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professional for plug-in (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professional for plug-in )scope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professional for plug-in )scope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professional for plug-inscope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professional for plug-in (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professional )scope:eqversion:09-00

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professional )scope:eqversion:08-20

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professionalscope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professional (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professional )scope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professionalscope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professional (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professional )scope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:ucosminexus developer light )scope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:ucosminexus developer lightscope:eqversion:09-00

Trust: 0.3

vendor:hitachimodel:ucosminexus developer lightscope:eqversion:08-70

Trust: 0.3

vendor:hitachimodel:ucosminexus developer light )scope:eqversion:08-20

Trust: 0.3

vendor:hitachimodel:ucosminexus developer light (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus developer light )scope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus developer light )scope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus developer lightscope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus developer light (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:ucosminexus developer )scope:eqversion:0109-50

Trust: 0.3

vendor:hitachimodel:ucosminexus developerscope:eqversion:0108-70

Trust: 0.3

vendor:hitachimodel:ucosminexus developer )scope:eqversion:0108-20

Trust: 0.3

vendor:hitachimodel:ucosminexus developer (solaris(sparcscope:eqversion:0108-00

Trust: 0.3

vendor:hitachimodel:ucosminexus developer )scope:eqversion:0108-00

Trust: 0.3

vendor:hitachimodel:ucosminexus developer )scope:eqversion:0107-10

Trust: 0.3

vendor:hitachimodel:ucosminexus developerscope:eqversion:0107-10

Trust: 0.3

vendor:hitachimodel:ucosminexus developer (solaris(sparcscope:eqversion:0107-00

Trust: 0.3

vendor:hitachimodel:ucosminexus client for plug-in )scope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:ucosminexus client for plug-inscope:eqversion:08-70

Trust: 0.3

vendor:hitachimodel:ucosminexus client for plug-in )scope:eqversion:08-20

Trust: 0.3

vendor:hitachimodel:ucosminexus client for plug-in (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus client for plug-in )scope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus client for plug-in )scope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus client for plug-inscope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus client for plug-in (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:ucosminexus clientscope:eqversion:09-70

Trust: 0.3

vendor:hitachimodel:ucosminexus client )scope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:ucosminexus client )scope:eqversion:08-20

Trust: 0.3

vendor:hitachimodel:ucosminexus client (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus client )scope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus client )scope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus clientscope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus client (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server-r )scope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:ucosminexus application server-rscope:eqversion:08-70

Trust: 0.3

vendor:hitachimodel:ucosminexus application server-r )scope:eqversion:08-20

Trust: 0.3

vendor:hitachimodel:ucosminexus application server-r (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server-r )scope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server-r )scope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus application server-rscope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus application server-r (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard-r )scope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard-rscope:eqversion:08-70

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard-r )scope:eqversion:08-20

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard-r (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard-r )scope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard-r )scope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard-rscope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard-r (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard )scope:eqversion:08-50

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard )scope:eqversion:08-20

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard )scope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard )scope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard )scope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server smart edition )scope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:ucosminexus application server smart editionscope:eqversion:09-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server smart edition )scope:eqversion:09-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server smart editionscope:eqversion:08-70

Trust: 0.3

vendor:hitachimodel:ucosminexus application server smart edition )scope:eqversion:08-20

Trust: 0.3

vendor:hitachimodel:ucosminexus application server smart edition (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server smart edition )scope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server smart edition )scope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus application server smart editionscope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus application server smart edition )scope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server light )scope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:ucosminexus application server lightscope:eqversion:08-70

Trust: 0.3

vendor:hitachimodel:ucosminexus application server light )scope:eqversion:08-20

Trust: 0.3

vendor:hitachimodel:ucosminexus application server light (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server light )scope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server light )scope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus application server lightscope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus application server light (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server expressscope:eqversion:09-70

Trust: 0.3

vendor:hitachimodel:ucosminexus application server expressscope:eqversion:09-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server express )scope:eqversion:08-50

Trust: 0.3

vendor:hitachimodel:ucosminexus application server express )scope:eqversion:08-20

Trust: 0.3

vendor:hitachimodel:ucosminexus application server express (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server expressscope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server express )scope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server express )scope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus application server expressscope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus application server express (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server express )scope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise )scope:eqversion:08-20

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise )scope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise )scope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise (solaris(sparcscope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:application server for developersscope:eqversion:10-10

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:f5model:traffix sdcscope:eqversion:4.4

Trust: 0.3

vendor:f5model:traffix sdcscope:eqversion:4.3

Trust: 0.3

vendor:f5model:traffix sdcscope:eqversion:4.2

Trust: 0.3

vendor:f5model:traffix sdcscope:eqversion:4.1

Trust: 0.3

vendor:f5model:traffix sdcscope:eqversion:4.0.5

Trust: 0.3

vendor:f5model:traffix sdcscope:eqversion:4.0

Trust: 0.3

vendor:f5model:traffix sdcscope:eqversion:3.5.1

Trust: 0.3

vendor:f5model:traffix sdcscope:eqversion:3.5

Trust: 0.3

vendor:f5model:traffix sdcscope:eqversion:3.4.1

Trust: 0.3

vendor:f5model:traffix sdcscope:eqversion:3.4

Trust: 0.3

vendor:f5model:traffix sdcscope:eqversion:3.3.2

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:6

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:5

Trust: 0.3

vendor:ibmmodel:websphere real time sr fpscope:neversion:3920

Trust: 0.3

vendor:ibmmodel:tivoli directory serverscope:neversion:6.3.0.41

Trust: 0.3

vendor:ibmmodel:tivoli directory serverscope:neversion:6.2.0.48

Trust: 0.3

vendor:ibmmodel:tivoli directory serverscope:neversion:6.1.0.72

Trust: 0.3

vendor:ibmmodel:security network protectionscope:neversion:5.3.2.1

Trust: 0.3

vendor:ibmmodel:security network protectionscope:neversion:5.3.1.7

Trust: 0.3

vendor:ibmmodel:security directory serverscope:neversion:6.4.0.6

Trust: 0.3

vendor:ibmmodel:security directory serverscope:neversion:6.3.1.15

Trust: 0.3

vendor:ibmmodel:java sdk srscope:neversion:82

Trust: 0.3

vendor:ibmmodel:java sdk 7r1 sr fpscope:neversion:320

Trust: 0.3

vendor:ibmmodel:java sdk sr fpscope:neversion:7920

Trust: 0.3

vendor:ibmmodel:java sdk 6r1 sr fpscope:neversion:815

Trust: 0.3

vendor:ibmmodel:java sdk sr fpscope:neversion:61615

Trust: 0.3

vendor:ibmmodel:java sdk sr fpscope:neversion:5.01614

Trust: 0.3

sources: BID: 77207 // CNNVD: CNNVD-201510-468 // NVD: CVE-2015-4893

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-4893
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-201510-468
value: MEDIUM

Trust: 0.6

VULMON: CVE-2015-4893
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2015-4893
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

sources: VULMON: CVE-2015-4893 // CNNVD: CNNVD-201510-468 // NVD: CVE-2015-4893

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2015-4893

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 136182 // CNNVD: CNNVD-201510-468

TYPE

Unknown

Trust: 0.3

sources: BID: 77207

PATCH

title:Multiple Oracle Product denial of service vulnerability fixesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=58312

Trust: 0.6

title:Red Hat: CVE-2015-4893url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2015-4893

Trust: 0.1

title:Red Hat: Critical: java-1.7.0-ibm security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20152507 - Security Advisory

Trust: 0.1

title:Red Hat: Critical: java-1.6.0-ibm security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20152508 - Security Advisory

Trust: 0.1

title:Red Hat: Critical: java-1.8.0-ibm security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20152509 - Security Advisory

Trust: 0.1

title:Red Hat: Critical: java-1.7.1-ibm security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20152506 - Security Advisory

Trust: 0.1

title:Ubuntu Security Notice: openjdk-6 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2827-1

Trust: 0.1

title:Ubuntu Security Notice: openjdk-7 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2784-1

Trust: 0.1

title:Amazon Linux AMI: ALAS-2015-616url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2015-616

Trust: 0.1

title:Amazon Linux AMI: ALAS-2015-605url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2015-605

Trust: 0.1

title:Amazon Linux AMI: ALAS-2015-606url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2015-606

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=744c19dc9f4f70ad58059bf8733ec9c1

Trust: 0.1

title:Oracle Linux Bulletins: Oracle Linux Bulletin - October 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins&qid=435ed9abc2fb1e74ce2a69605a01e326

Trust: 0.1

sources: VULMON: CVE-2015-4893 // CNNVD: CNNVD-201510-468

EXTERNAL IDS

db:NVDid:CVE-2015-4893

Trust: 2.7

db:BIDid:77207

Trust: 1.4

db:MCAFEEid:SB10141

Trust: 1.1

db:SECTRACKid:1033884

Trust: 1.1

db:CNNVDid:CNNVD-201510-468

Trust: 0.6

db:HITACHIid:HS15-027

Trust: 0.3

db:VULMONid:CVE-2015-4893

Trust: 0.1

db:PACKETSTORMid:134163

Trust: 0.1

db:PACKETSTORMid:134498

Trust: 0.1

db:PACKETSTORMid:134032

Trust: 0.1

db:PACKETSTORMid:134046

Trust: 0.1

db:PACKETSTORMid:136182

Trust: 0.1

db:PACKETSTORMid:134501

Trust: 0.1

db:PACKETSTORMid:134111

Trust: 0.1

sources: VULMON: CVE-2015-4893 // BID: 77207 // PACKETSTORM: 134163 // PACKETSTORM: 134498 // PACKETSTORM: 134032 // PACKETSTORM: 134046 // PACKETSTORM: 136182 // PACKETSTORM: 134501 // PACKETSTORM: 134111 // CNNVD: CNNVD-201510-468 // NVD: CVE-2015-4893

REFERENCES

url:http://rhn.redhat.com/errata/rhsa-2015-2506.html

Trust: 1.5

url:http://rhn.redhat.com/errata/rhsa-2015-2507.html

Trust: 1.5

url:http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html

Trust: 1.4

url:http://www.securityfocus.com/bid/77207

Trust: 1.2

url:https://security.gentoo.org/glsa/201603-11

Trust: 1.2

url:http://www.ubuntu.com/usn/usn-2784-1

Trust: 1.2

url:http://rhn.redhat.com/errata/rhsa-2015-1926.html

Trust: 1.2

url:http://rhn.redhat.com/errata/rhsa-2015-1921.html

Trust: 1.2

url:http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html

Trust: 1.1

url:https://access.redhat.com/errata/rhsa-2016:1430

Trust: 1.1

url:https://security.gentoo.org/glsa/201603-14

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html

Trust: 1.1

url:http://www.ubuntu.com/usn/usn-2827-1

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00000.html

Trust: 1.1

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10141

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00010.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00008.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00001.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2015-2509.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00019.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2015-2508.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00014.html

Trust: 1.1

url:http://www.securitytracker.com/id/1033884

Trust: 1.1

url:http://www.debian.org/security/2015/dsa-3381

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2015-1928.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2015-1927.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2015-1920.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2015-1919.html

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-4883

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2015-4840

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2015-4882

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2015-4903

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2015-4872

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2015-4806

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2015-4860

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2015-4805

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2015-4893

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2015-4842

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2015-4843

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2015-4835

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2015-4803

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2015-4734

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2015-4844

Trust: 0.6

url:http://www.oracle.com/technetwork/topics/security/alerts-086861.html

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2015-4893

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2015-4881

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2015-4911

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2015-4844

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2015-4860

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2015-4803

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2015-4840

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2015-4734

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2015-4842

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2015-4843

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2015-4835

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2015-4903

Trust: 0.4

url:https://access.redhat.com/articles/11258

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2015-4883

Trust: 0.4

url:https://access.redhat.com/security/team/contact/

Trust: 0.4

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2015-4805

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2015-4882

Trust: 0.4

url:https://bugzilla.redhat.com/):

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2015-4872

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2015-4806

Trust: 0.4

url:https://access.redhat.com/security/team/key/

Trust: 0.4

url:http://www.oracle.com/technetwork/java/index.html

Trust: 0.3

url:http://aix.software.ibm.com/aix/efixes/security/java_oct2015_advisory.asc

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1024350

Trust: 0.3

url:http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs15-027/index.html

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=nas8n1021090

Trust: 0.3

url:https://kb.netapp.com/support/index?page=content&id=9010044&actp=rss

Trust: 0.3

url:http://www.ibm.com/support/docview.wss?uid=swg21979528

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21976573

Trust: 0.3

url:http://www.ibm.com/support/docview.wss?uid=swg21979761

Trust: 0.3

url:https://support.f5.com/kb/en-us/solutions/public/k/14/sol14132811.html

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005743

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21969225

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21969428

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21970978

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21971058

Trust: 0.3

url:http://www.ibm.com/support/docview.wss?uid=swg21971322

Trust: 0.3

url:http://www.ibm.com/support/docview.wss?uid=swg21971876

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21972382

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21972432

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21972468

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21972469

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21972578

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21972921

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21973066

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21973135

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21973139

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21973723

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21973724

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21974149

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21974673

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21974831

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21981349

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21981540

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-4871

Trust: 0.3

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-4902

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-4810

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2015-4810

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2015-4902

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2015-4871

Trust: 0.2

url:http://www.ibm.com/developerworks/java/jdk/alerts/

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-5006

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-5006

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-4911

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-4881

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-4868

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://usn.ubuntu.com/2827-1/

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-4916

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-4868

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-4906

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-4908

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-4916

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-4906

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-4908

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-4901

Trust: 0.1

url:http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#appendixjava

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-4901

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4734

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2621

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2627

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0458

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0492

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0458

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-2659

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0470

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4911

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4732

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4906

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4882

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4908

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-2664

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0488

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4868

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4902

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0484

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4835

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0488

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4903

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-2619

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2637

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4844

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4736

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4842

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0480

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2659

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4760

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4810

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-2601

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0437

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0469

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0480

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0437

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-2627

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4893

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2590

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0478

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-2638

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4916

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0459

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0469

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2613

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2601

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2628

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0460

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2619

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4871

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0478

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-2628

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0459

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0486

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-4000

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2638

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4733

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-2632

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0492

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4805

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-2621

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0470

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4748

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7840

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-2590

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4901

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4881

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4806

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4000

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0477

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2625

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4803

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0477

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0491

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4840

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0491

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4729

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4872

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0486

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4843

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4860

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0460

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2664

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0484

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-2625

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2632

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-2613

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4731

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4883

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-2637

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openjdk-7/7u85-2.6.1-5ubuntu0.14.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openjdk-7/7u85-2.6.1-5ubuntu0.15.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openjdk-7/7u85-2.6.1-5ubuntu0.15.10.1

Trust: 0.1

sources: VULMON: CVE-2015-4893 // BID: 77207 // PACKETSTORM: 134163 // PACKETSTORM: 134498 // PACKETSTORM: 134032 // PACKETSTORM: 134046 // PACKETSTORM: 136182 // PACKETSTORM: 134501 // PACKETSTORM: 134111 // CNNVD: CNNVD-201510-468 // NVD: CVE-2015-4893

CREDITS

Red Hat

Trust: 0.4

sources: PACKETSTORM: 134498 // PACKETSTORM: 134032 // PACKETSTORM: 134046 // PACKETSTORM: 134501

SOURCES

db:VULMONid:CVE-2015-4893
db:BIDid:77207
db:PACKETSTORMid:134163
db:PACKETSTORMid:134498
db:PACKETSTORMid:134032
db:PACKETSTORMid:134046
db:PACKETSTORMid:136182
db:PACKETSTORMid:134501
db:PACKETSTORMid:134111
db:CNNVDid:CNNVD-201510-468
db:NVDid:CVE-2015-4893

LAST UPDATE DATE

2024-09-18T22:33:34.355000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2015-4893date:2020-09-08T00:00:00
db:BIDid:77207date:2016-10-26T05:02:00
db:CNNVDid:CNNVD-201510-468date:2015-10-22T00:00:00
db:NVDid:CVE-2015-4893date:2022-05-13T14:38:26.637

SOURCES RELEASE DATE

db:VULMONid:CVE-2015-4893date:2015-10-21T00:00:00
db:BIDid:77207date:2015-10-20T00:00:00
db:PACKETSTORMid:134163date:2015-11-02T16:48:51
db:PACKETSTORMid:134498date:2015-11-23T17:27:55
db:PACKETSTORMid:134032date:2015-10-22T19:14:03
db:PACKETSTORMid:134046date:2015-10-23T02:37:22
db:PACKETSTORMid:136182date:2016-03-14T14:43:36
db:PACKETSTORMid:134501date:2015-11-23T17:29:36
db:PACKETSTORMid:134111date:2015-10-28T18:47:00
db:CNNVDid:CNNVD-201510-468date:2015-10-22T00:00:00
db:NVDid:CVE-2015-4893date:2015-10-21T23:59:53.997