ID

VAR-201512-0483


CVE

CVE-2015-3194


TITLE

OpenSSL of crypto/rsa/rsa_ameth.c Service disruption in (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2015-006115

DESCRIPTION

crypto/rsa/rsa_ameth.c in OpenSSL 1.0.1 before 1.0.1q and 1.0.2 before 1.0.2e allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an RSA PSS ASN.1 signature that lacks a mask generation function parameter. Supplementary information : CWE Vulnerability type by CWE-476: NULL Pointer Dereference (NULL Pointer dereference ) Has been identified. OpenSSL is prone to denial-of-service vulnerability. An attacker may exploit this issue to crash the affected application; denying service to legitimate users. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n a-c05157667 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c05157667 Version: 1 HPSBMU03607 rev.1 - HPE BladeSystem c-Class Virtual Connect (VC) Firmware, Remote Denial of Service (DoS), Disclosure of Information, Cross-Site Request Forgery (CSRF) NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2016-06-01 Last Updated: 2016-06-01 Potential Security Impact: Remote Cross-Site Request Forgery (CSRF), Denial of Service (DoS), Disclosure of Information Source: Hewlett Packard Enterprise, Product Security Response Team VULNERABILITY SUMMARY Multiple potential security vulnerabilities have been identified in HPE BladeSystem c-Class Virtual Connect (VC) firmware. These vulnerabilities include: The SSLv3 vulnerability known as "Padding Oracle on Downgraded Legacy Encryption" also known as "POODLE", which could be exploited remotely resulting in disclosure of information. The Cross-protocol Attack on TLS using SSLv2 also known as "DROWN", which could be exploited remotely resulting in disclosure of information. Additional OpenSSL and OpenSSH vulnerabilities which could be remotely exploited resulting in Denial of Service (DoS), disclosure of information, or Cross-site Request Forgery (CSRF). References: CVE-2016-0800 CVE-2016-0799 CVE-2016-2842 CVE-2015-1789 CVE-2015-1791 CVE-2015-3194 CVE-2015-0705 CVE-2015-5600 CVE-2014-3566 CVE-2008-5161 SSRT102281 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. The following firmware versions of Virtual Connect (VC) are impacted: HPE BladeSystem c-Class Virtual Connect (VC) Firmware 4.30 through VC 4.45 HPE BladeSystem c-Class Virtual Connect (VC) Firmware 3.62 through VC 4.21 Note: Firmware versions 3.62 through 4.21 are not impacted by CVE-2016-0800, CVE-2015-3194, CVE-2014-3566, CVE-2015-0705, CVE-2016-0799, and CVE-2016-2842. The following products run the impacted versions of Virtual Connect (VC) firmware: HPE VC Flex-10 10Gb Enet Module HPE Virtual Connect Flex-10/10D Module for c-Class BladeSystem HPE Virtual Connect FlexFabric 10Gb/24-port Module for c-Class BladeSystem HPE Virtual Connect FlexFabric-20/40 F8 Module for c-Class BladeSystem BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2016-0800 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2015-1789 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2015-1791 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2015-3194 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-3566 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2008-5161 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6 CVE-2015-0705 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2016-0799 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2016-2842 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2015-5600 (AV:N/AC:L/Au:N/C:P/I:N/A:C) 8.5 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HPE has provided an updated version of the BladeSystem c-Class Virtual Connect (VC) firmware to address these vulnerabilities. HPE BladeSystem c-Class Virtual Connect (VC) Firmware v4.50 The update can be downloaded from: http://h20564.www2.hpe.com/hpsc/swd/public /detail?swItemId=MTX_1f352fb404f5410d9b2ca1b56d HISTORY Version:1 (rev.1) - 1 June 2016 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability with any HPE supported product, send Email to: security-alert@hpe.com Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX Copyright 2016 Hewlett Packard Enterprise Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQEcBAEBAgAGBQJXTzCcAAoJEGIGBBYqRO9/2WkH/3hK9T1TfCdTez88iHsjM8cd l29ZGztEOUcNKPwu2FhOmAy/WDhAZMX5LK7IK0j6ClCNAW7HFBwxxdGfeF1CEL13 ChofD1q2bD585qVql2AlbaNisI90iurnAT1sgrcTs+roz2+sQ8kJutET+iDPoZmH GOt1KM63PSkSzhjj01pSjol00gaMgXxbbbEAgma4XawjVtZxuRXf9bRaLTQl76Mo Bo7IsioI+Hms/oCiy9TtFp21+Hyg2DrEhjrfe+6g84FEg0+sCr9JRxyZv7TDFzjV oOzuMKpAu9Q68ZkoLWNVLv0eyiaqSvivqrgm0uU6+F5emSWgOl5G0xPhtexDrCg= =cZnZ -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 APPLE-SA-2016-10-27-1 Xcode 8.1 Xcode 8.1 is now available and addresses the following: IDE Xcode Server Available for: OS X El Capitan v10.11.5 and later Impact: A remote attacker may be able to cause unexpected application termination or arbitrary code execution Description: Multiple issues existed in Node.js in Xcode Server. These issues were addressed by updating to Node.js version 4.5.0. CVE-2016-1669 CVE-2016-0705 CVE-2016-0797 CVE-2016-0702 CVE-2016-2086 CVE-2016-2216 CVE-2015-8027 CVE-2015-3193 CVE-2015-3194 CVE-2015-6764 Xcode 8.1 may be obtained from: https://developer.apple.com/xcode/downloads/ To check that the Xcode has been updated: * Select Xcode in the menu bar * Select About Xcode * The version after applying this update will be "8.1". ============================================================================ Ubuntu Security Notice USN-2830-1 December 07, 2015 openssl vulnerabilities ============================================================================ A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 15.10 - Ubuntu 15.04 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS Summary: Several security issues were fixed in OpenSSL. Software Description: - openssl: Secure Socket Layer (SSL) cryptographic library and tools Details: Guy Leaver discovered that OpenSSL incorrectly handled a ServerKeyExchange for an anonymous DH ciphersuite with the value of p set to 0. This issue only applied to Ubuntu 15.10. A remote attacker could possibly use this issue to break encryption. This issue only applied to Ubuntu 15.10. (CVE-2015-3193) Lo=C3=AFc Jonas Etienne discovered that OpenSSL incorrectly handled ASN.1 signatures with a missing PSS parameter. (CVE-2015-3194) Adam Langley discovered that OpenSSL incorrectly handled malformed X509_ATTRIBUTE structures. A remote attacker could possibly use this issue to cause OpenSSL to consume resources, resulting in a denial of service. (CVE-2015-3195) It was discovered that OpenSSL incorrectly handled PSK identity hints. This issue only applied to Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-3196) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 15.10: libssl1.0.0 1.0.2d-0ubuntu1.2 Ubuntu 15.04: libssl1.0.0 1.0.1f-1ubuntu11.5 Ubuntu 14.04 LTS: libssl1.0.0 1.0.1f-1ubuntu2.16 Ubuntu 12.04 LTS: libssl1.0.0 1.0.1-4ubuntu5.32 After a standard system update you need to reboot your computer to make all the necessary changes. References: http://www.ubuntu.com/usn/usn-2830-1 CVE-2015-1794, CVE-2015-3193, CVE-2015-3194, CVE-2015-3195, CVE-2015-3196 Package Information: https://launchpad.net/ubuntu/+source/openssl/1.0.2d-0ubuntu1.2 https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu11.5 https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu2.16 https://launchpad.net/ubuntu/+source/openssl/1.0.1-4ubuntu5.32 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2018-10-30-9 Additional information for APPLE-SA-2018-9-24-1 macOS Mojave 10.14 macOS Mojave 10.14 addresses the following: Bluetooth Available for: iMac (21.5-inch, Late 2012), iMac (27-inch, Late 2012) , iMac (21.5-inch, Late 2013), iMac (21.5-inch, Mid 2014), iMac (Retina 5K, 27-inch, Late 2014), iMac (21.5-inch, Late 2015), Mac mini (Mid 2011), Mac mini Server (Mid 2011), Mac mini (Late 2012) , Mac mini Server (Late 2012), Mac mini (Late 2014), Mac Pro (Late 2013), MacBook Air (11-inch, Mid 2011), MacBook Air (13-inch, Mid 2011), MacBook Air (11-inch, Mid 2012), MacBook Air (13-inch, Mid 2012), MacBook Air (11-inch, Mid 2013), MacBook Air (13-inch, Mid 2013), MacBook Air (11-inch, Early 2015), MacBook Air (13-inch, Early 2015), MacBook Pro (13-inch, Mid 2012), MacBook Pro (15-inch, Mid 2012), MacBook Pro (Retina, 13-inch, Early 2013), MacBook Pro (Retina, 15-inch, Early 2013), MacBook Pro (Retina, 13-inch, Late 2013), and MacBook Pro (Retina, 15-inch, Late 2013) Impact: An attacker in a privileged network position may be able to intercept Bluetooth traffic Description: An input validation issue existed in Bluetooth. This issue was addressed with improved input validation. CVE-2018-5383: Lior Neumann and Eli Biham The updates below are available for these Mac models: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013, Mid 2010, and Mid 2012 models with recommended Metal-capable graphics processor, including MSI Gaming Radeon RX 560 and Sapphire Radeon PULSE RX 580) afpserver Impact: A remote attacker may be able to attack AFP servers through HTTP clients Description: An input validation issue was addressed with improved input validation. CVE-2018-4295: Jianjun Chen (@whucjj) from Tsinghua University and UC Berkeley Entry added October 30, 2018 App Store Impact: A malicious application may be able to determine the Apple ID of the owner of the computer Description: A permissions issue existed in the handling of the Apple ID. This issue was addressed with improved access controls. CVE-2018-4324: Sergii Kryvoblotskyi of MacPaw Inc. AppleGraphicsControl Impact: An application may be able to read restricted memory Description: A validation issue was addressed with improved input sanitization. CVE-2018-4417: Lee of the Information Security Lab Yonsei University working with Trend Micro's Zero Day Initiative Entry added October 30, 2018 Application Firewall Impact: A sandboxed process may be able to circumvent sandbox restrictions Description: A configuration issue was addressed with additional restrictions. CVE-2018-4353: Abhinav Bansal of LinkedIn Inc. APR Impact: Multiple buffer overflow issues existed in Perl Description: Multiple issues in Perl were addressed with improved memory handling. CVE-2017-12613: Craig Young of Tripwire VERT CVE-2017-12618: Craig Young of Tripwire VERT Entry added October 30, 2018 ATS Impact: A malicious application may be able to elevate privileges Description: A memory corruption issue was addressed with improved input validation. CVE-2018-4411: lilang wu moony Li of Trend Micro working with Trend Micro's Zero Day Initiative Entry added October 30, 2018 ATS Impact: An application may be able to read restricted memory Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2018-4308: Mohamed Ghannam (@_simo36) Entry added October 30, 2018 Auto Unlock Impact: A malicious application may be able to access local users AppleIDs Description: A validation issue existed in the entitlement verification. This issue was addressed with improved validation of the process entitlement. CVE-2018-4321: Min (Spark) Zheng, Xiaolong Bai of Alibaba Inc. CFNetwork Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4126: Bruno Keith (@bkth_) working with Trend Micro's Zero Day Initiative Entry added October 30, 2018 CoreFoundation Impact: A malicious application may be able to elevate privileges Description: A memory corruption issue was addressed with improved input validation. CVE-2018-4412: The UK's National Cyber Security Centre (NCSC) Entry added October 30, 2018 CoreFoundation Impact: An application may be able to gain elevated privileges Description: A memory corruption issue was addressed with improved input validation. CVE-2018-4414: The UK's National Cyber Security Centre (NCSC) Entry added October 30, 2018 CoreText Impact: Processing a maliciously crafted text file may lead to arbitrary code execution Description: A use after free issue was addressed with improved memory management. CVE-2018-4347: an anonymous researcher Entry added October 30, 2018 Crash Reporter Impact: An application may be able to read restricted memory Description: A validation issue was addressed with improved input sanitization. CVE-2018-4333: Brandon Azad CUPS Impact: In certain configurations, a remote attacker may be able to replace the message content from the print server with arbitrary content Description: An injection issue was addressed with improved validation. CVE-2018-4153: Michael Hanselmann of hansmi.ch Entry added October 30, 2018 CUPS Impact: An attacker in a privileged position may be able to perform a denial of service attack Description: A denial of service issue was addressed with improved validation. CVE-2018-4406: Michael Hanselmann of hansmi.ch Entry added October 30, 2018 Dictionary Impact: Parsing a maliciously crafted dictionary file may lead to disclosure of user information Description: A validation issue existed which allowed local file access. This was addressed with input sanitization. CVE-2018-4346: Wojciech ReguAa (@_r3ggi) of SecuRing Entry added October 30, 2018 Grand Central Dispatch Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4426: Brandon Azad Entry added October 30, 2018 Heimdal Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4331: Brandon Azad CVE-2018-4332: Brandon Azad CVE-2018-4343: Brandon Azad Entry added October 30, 2018 Hypervisor Impact: Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis Description: An information disclosure issue was addressed by flushing the L1 data cache at the virtual machine entry. CVE-2018-3646: Baris Kasikci, Daniel Genkin, Ofir Weisse, and Thomas F. Wenisch of University of Michigan, Mark Silberstein and Marina Minkin of Technion, Raoul Strackx, Jo Van Bulck, and Frank Piessens of KU Leuven, Rodrigo Branco, Henrique Kawakami, Ke Sun, and Kekai Hu of Intel Corporation, Yuval Yarom of The University of Adelaide Entry added October 30, 2018 iBooks Impact: Parsing a maliciously crafted iBooks file may lead to disclosure of user information Description: A configuration issue was addressed with additional restrictions. CVE-2018-4355: evi1m0 of bilibili security team Entry added October 30, 2018 Intel Graphics Driver Impact: An application may be able to read restricted memory Description: A validation issue was addressed with improved input sanitization. CVE-2018-4396: Yu Wang of Didi Research America CVE-2018-4418: Yu Wang of Didi Research America Entry added October 30, 2018 Intel Graphics Driver Impact: An application may be able to read restricted memory Description: A memory initialization issue was addressed with improved memory handling. CVE-2018-4351: Appology Team @ Theori working with Trend Micro's Zero Day Initiative Entry added October 30, 2018 Intel Graphics Driver Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved input validation. CVE-2018-4350: Yu Wang of Didi Research America Entry added October 30, 2018 Intel Graphics Driver Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4334: Ian Beer of Google Project Zero Entry added October 30, 2018 IOHIDFamily Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved input validation CVE-2018-4408: Ian Beer of Google Project Zero Entry added October 30, 2018 IOKit Impact: A malicious application may be able to break out of its sandbox Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4341: Ian Beer of Google Project Zero CVE-2018-4354: Ian Beer of Google Project Zero Entry added October 30, 2018 IOKit Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved state management. CVE-2018-4383: Apple Entry added October 30, 2018 IOUserEthernet Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4401: Apple Entry added October 30, 2018 Kernel Impact: A malicious application may be able to leak sensitive user information Description: An access issue existed with privileged API calls. This issue was addressed with additional restrictions. CVE-2018-4399: Fabiano Anemone (@anoane) Entry added October 30, 2018 Kernel Impact: An attacker in a privileged network position may be able to execute arbitrary code Description: A memory corruption issue was addressed with improved validation. CVE-2018-4407: Kevin Backhouse of Semmle Ltd. Entry added October 30, 2018 Kernel Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4336: Brandon Azad CVE-2018-4337: Ian Beer of Google Project Zero CVE-2018-4340: Mohamed Ghannam (@_simo36) CVE-2018-4344: The UK's National Cyber Security Centre (NCSC) CVE-2018-4425: cc working with Trend Micro's Zero Day Initiative, Juwei Lin (@panicaII) of Trend Micro working with Trend Micro's Zero Day Initiative Entry added October 30, 2018 LibreSSL Impact: Multiple issues in libressl were addressed in this update Description: Multiple issues were addressed by updating to libressl version 2.6.4. CVE-2015-3194 CVE-2015-5333 CVE-2015-5334 CVE-2016-702 Entry added October 30, 2018 Login Window Impact: A local user may be able to cause a denial of service Description: A validation issue was addressed with improved logic. CVE-2018-4348: Ken Gannon of MWR InfoSecurity and Christian Demko of MWR InfoSecurity Entry added October 30, 2018 mDNSOffloadUserClient Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4326: an anonymous researcher working with Trend Micro's Zero Day Initiative, Zhuo Liang of Qihoo 360 Nirvan Team Entry added October 30, 2018 MediaRemote Impact: A sandboxed process may be able to circumvent sandbox restrictions Description: An access issue was addressed with additional sandbox restrictions. CVE-2018-4310: CodeColorist of Ant-Financial LightYear Labs Entry added October 30, 2018 Microcode Impact: Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis Description: An information disclosure issue was addressed with a microcode update. This ensures that older data read from recently-written-to addresses cannot be read via a speculative side-channel. CVE-2018-3639: Jann Horn (@tehjh) of Google Project Zero (GPZ), Ken Johnson of the Microsoft Security Response Center (MSRC) Entry added October 30, 2018 Security Impact: A local user may be able to cause a denial of service Description: This issue was addressed with improved checks. CVE-2018-4395: Patrick Wardle of Digita Security Entry added October 30, 2018 Security Impact: An attacker may be able to exploit weaknesses in the RC4 cryptographic algorithm Description: This issue was addressed by removing RC4. CVE-2016-1777: Pepi Zawodsky Spotlight Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4393: Lufeng Li Entry added October 30, 2018 Symptom Framework Impact: An application may be able to read restricted memory Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2018-4203: Bruno Keith (@bkth_) working with Trend Micro's Zero Day Initiative Entry added October 30, 2018 Text Impact: Processing a maliciously crafted text file may lead to a denial of service Description: A denial of service issue was addressed with improved validation. CVE-2018-4304: jianan.huang (@Sevck) Entry added October 30, 2018 Wi-Fi Impact: An application may be able to read restricted memory Description: A validation issue was addressed with improved input sanitization. CVE-2018-4338: Lee @ SECLAB, Yonsei University working with Trend Micro's Zero Day Initiative Entry added October 30, 2018 Additional recognition Accessibility Framework We would like to acknowledge Ryan Govostes for their assistance. Core Data We would like to acknowledge Andreas Kurtz (@aykay) of NESO Security Labs GmbH for their assistance. CoreDAV We would like to acknowledge an anonymous researcher for their assistance. CoreGraphics We would like to acknowledge Nitin Arya of Roblox Corporation for their assistance. CoreSymbolication We would like to acknowledge Brandon Azad for their assistance. IOUSBHostFamily We would like to acknowledge an anonymous researcher for their assistance. Kernel We would like to acknowledge Brandon Azad for their assistance. Mail We would like to acknowledge Alessandro Avagliano of Rocket Internet SE, John Whitehead of The New York Times, Kelvin Delbarre of Omicron Software Systems, and Zbyszek A>>A3Akiewski for their assistance. Quick Look We would like to acknowledge Wojciech ReguAa (@_r3ggi) of SecuRing and Patrick Wardle of Digita Security and lokihardt of Google Project Zero for their assistance. Security We would like to acknowledge Christoph Sinai, Daniel Dudek (@dannysapples) of The Irish Times and Filip KlubiAka (@lemoncloak) of ADAPT Centre, Dublin Institute of Technology, Istvan Csanady of Shapr3D, Omar Barkawi of ITG Software, Inc., Phil Caleno, Wilson Ding, and an anonymous researcher for their assistance. SQLite We would like to acknowledge Andreas Kurtz (@aykay) of NESO Security Labs GmbH for their assistance. Terminal We would like to acknowledge an anonymous researcher for their assistance. WindowServer We would like to acknowledge Patrick Wardle of Digita Security for their assistance. Installation note: macOS Mojave 10.14 may be obtained from the Mac App Store or Apple's Software Downloads web site: https://support.apple.com/downloads/ Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQJdBAEBCABHFiEEDNXJVNCJJEAVmJdZeC9tht7TK3EFAlvYkgYpHHByb2R1Y3Qt c2VjdXJpdHktbm9yZXBseUBsaXN0cy5hcHBsZS5jb20ACgkQeC9tht7TK3GrtxAA iVBcAdusz88zFzkT05EIxb9nSp4CGOlhKlChK4N7Db17o2fNT0hNpQixEAC0wC/A zqIzsXEzZlPobI4OnwiEVs7lVBsvCW+IarrRZ8pgSllKs1VlbNfOO3z9vB5BqJMr d9PjPvtHyG3jZmWqQPIjvJb3l3ZjHAt+HAvTItNMkhIUjqV80JI8wP3erzIf3tAt VoLIw5iL5w4HAYcWsn9DYcecXZdv39MnKL5UGzMX3bkee2U7kGYtgskU+mdPa1Wl WzquIPlLeKL2KNSXEfbkPtcKM/fvkURsNzEDvg+PBQLdI3JeR1bOeN24aiTEtiEL TecGm/kKMMJWmDdhPhFvZVD+SIdZd4LgbTawR1UE1JJg7jnEZKCvZ45mXd2eBwn/ rpEKCLBsgA59GILs3ZjZSIWskRJPzZrt463AKcN2wukkTUUkY1rhRVdOf6LZMs9Z w9iJOua3vt+HzCCxTEaH53WUeM6fn/Yeq+DGIS5Fk0G09pU7tsyJVwj3o1nJn0dl e2mcrXBJeSmi6bvvkJX45y/Y8E8Qr+ovS4uN8wG6DOWcCBQkDkugabng8vNh8GST 1wNnV9JY/CmYbU0ZIwKbbSDkcQLQuIl7kKaZMHnU74EytcKscUqqx1VqINz1tssu 1wZZGLtg3VubrZOsnUZzumD+0nI8c6QAnQK3P2PSZ0k= =i9YR -----END PGP SIGNATURE----- . OpenSSL Security Advisory [3 Dec 2015] - Updated [4 Dec 2015] ============================================================= [Updated 4 Dec 2015]: This advisory has been updated to include the details of CVE-2015-1794, a Low severity issue affecting OpenSSL 1.0.2 which had a fix included in the released packages but was missed from the advisory text. NOTE: WE ANTICIPATE THAT 1.0.0t AND 0.9.8zh WILL BE THE LAST RELEASES FOR THE 0.9.8 AND 1.0.0 VERSIONS AND THAT NO MORE SECURITY FIXES WILL BE PROVIDED (AS PER PREVIOUS ANNOUNCEMENTS). USERS ARE ADVISED TO UPGRADE TO LATER VERSIONS. BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193) ================================================================== Severity: Moderate There is a carry propagating bug in the x86_64 Montgomery squaring procedure. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH are considered just feasible (although very difficult) because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be very significant and likely only accessible to a limited number of attackers. An attacker would additionally need online access to an unpatched system using the target private key in a scenario with persistent DH parameters and a private key that is shared between multiple clients. For example this can occur by default in OpenSSL DHE based SSL/TLS ciphersuites. This issue affects OpenSSL version 1.0.2. OpenSSL 1.0.2 users should upgrade to 1.0.2e This issue was reported to OpenSSL on August 13 2015 by Hanno Böck. The fix was developed by Andy Polyakov of the OpenSSL development team. Since these routines are used to verify certificate signature algorithms this can be used to crash any certificate verification operation and exploited in a DoS attack. Any application which performs certificate verification is vulnerable including OpenSSL clients and servers which enable client authentication. This issue affects OpenSSL versions 1.0.2 and 1.0.1. OpenSSL 1.0.2 users should upgrade to 1.0.2e OpenSSL 1.0.1 users should upgrade to 1.0.1q This issue was reported to OpenSSL on August 27 2015 by Loïc Jonas Etienne (Qnective AG). The fix was developed by Dr. Stephen Henson of the OpenSSL development team. X509_ATTRIBUTE memory leak (CVE-2015-3195) ========================================== Severity: Moderate When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak memory. This structure is used by the PKCS#7 and CMS routines so any application which reads PKCS#7 or CMS data from untrusted sources is affected. SSL/TLS is not affected. This issue affects OpenSSL versions 1.0.2 and 1.0.1, 1.0.0 and 0.9.8. OpenSSL 1.0.2 users should upgrade to 1.0.2e OpenSSL 1.0.1 users should upgrade to 1.0.1q OpenSSL 1.0.0 users should upgrade to 1.0.0t OpenSSL 0.9.8 users should upgrade to 0.9.8zh This issue was reported to OpenSSL on November 9 2015 by Adam Langley (Google/BoringSSL) using libFuzzer. The fix was developed by Dr. Stephen Henson of the OpenSSL development team. Race condition handling PSK identify hint (CVE-2015-3196) ========================================================= Severity: Low If PSK identity hints are received by a multi-threaded client then the values are wrongly updated in the parent SSL_CTX structure. This can result in a race condition potentially leading to a double free of the identify hint data. This issue was fixed in OpenSSL 1.0.2d and 1.0.1p but has not been previously listed in an OpenSSL security advisory. This issue also affects OpenSSL 1.0.0 and has not been previously fixed in an OpenSSL 1.0.0 release. OpenSSL 1.0.2 users should upgrade to 1.0.2d OpenSSL 1.0.1 users should upgrade to 1.0.1p OpenSSL 1.0.0 users should upgrade to 1.0.0t The fix for this issue can be identified in the OpenSSL git repository by commit ids 3c66a669dfc7 (1.0.2), d6be3124f228 (1.0.1) and 1392c238657e (1.0.0). The fix was developed by Dr. Stephen Henson of the OpenSSL development team. Anon DH ServerKeyExchange with 0 p parameter (CVE-2015-1794) ============================================================ Severity: Low If a client receives a ServerKeyExchange for an anonymous DH ciphersuite with the value of p set to 0 then a seg fault can occur leading to a possible denial of service attack. This issue affects OpenSSL version 1.0.2. OpenSSL 1.0.2 users should upgrade to 1.0.2e This issue was reported to OpenSSL on August 3 2015 by Guy Leaver (Cisco). The fix was developed by Matt Caswell of the OpenSSL development team. Note ==== As per our previous announcements and our Release Strategy (https://www.openssl.org/about/releasestrat.html), support for OpenSSL versions 1.0.0 and 0.9.8 will cease on 31st December 2015. No security updates for these versions will be provided after that date. In the absence of significant security issues being identified prior to that date, the 1.0.0t and 0.9.8zh releases will be the last for those versions. Users of these versions are advised to upgrade. References ========== URL for this Security Advisory: https://www.openssl.org/news/secadv/20151203.txt Note: the online version of the advisory may be updated with additional details over time. For details of OpenSSL severity classifications please see: https://www.openssl.org/about/secpolicy.html

Trust: 2.61

sources: NVD: CVE-2015-3194 // JVNDB: JVNDB-2015-006115 // BID: 78623 // VULMON: CVE-2015-3194 // PACKETSTORM: 137294 // PACKETSTORM: 139380 // PACKETSTORM: 134652 // PACKETSTORM: 150116 // PACKETSTORM: 137292 // PACKETSTORM: 137201 // PACKETSTORM: 169632

AFFECTED PRODUCTS

vendor:oraclemodel:primavera p6 enterprise project portfolio managementscope:eqversion:15.1

Trust: 1.1

vendor:oraclemodel:primavera p6 enterprise project portfolio managementscope:eqversion:8.3

Trust: 1.1

vendor:oraclemodel:primavera p6 enterprise project portfolio managementscope:eqversion:8.4

Trust: 1.1

vendor:oraclemodel:primavera p6 enterprise project portfolio managementscope:eqversion:15.2

Trust: 1.1

vendor:opensslmodel:opensslscope:eqversion:1.0.1j

Trust: 1.0

vendor:nodejsmodel:node.jsscope:ltversion:5.1.1

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1f

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1p

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.2d

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:8.0

Trust: 1.0

vendor:nodejsmodel:node.jsscope:ltversion:0.12.9

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1m

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:12.04

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1d

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1b

Trust: 1.0

vendor:nodejsmodel:node.jsscope:gteversion:0.10.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1e

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.2a

Trust: 1.0

vendor:nodejsmodel:node.jsscope:gteversion:5.0.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1h

Trust: 1.0

vendor:nodejsmodel:node.jsscope:ltversion:4.2.3

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:15.10

Trust: 1.0

vendor:nodejsmodel:node.jsscope:gteversion:4.0.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.2

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1o

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1a

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1c

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1i

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1g

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:15.04

Trust: 1.0

vendor:nodejsmodel:node.jsscope:ltversion:0.10.41

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1n

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:7.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:14.04

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.2b

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1k

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1l

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.2c

Trust: 1.0

vendor:nodejsmodel:node.jsscope:gteversion:0.12.0

Trust: 1.0

vendor:hewlett packardmodel:hpe systems insight managerscope: - version: -

Trust: 0.8

vendor:oraclemodel:mysqlscope:lteversion:5.7.10 and earlier

Trust: 0.8

vendor:hewlett packardmodel:hpe server migration packscope: - version: -

Trust: 0.8

vendor:opensslmodel:opensslscope:ltversion:1.0.1

Trust: 0.8

vendor:oraclemodel:mysqlscope:lteversion:5.6.28 and earlier

Trust: 0.8

vendor:hewlett packardmodel:hpe insight controlscope:eqversion:none

Trust: 0.8

vendor:opensslmodel:opensslscope:eqversion:1.0.1q

Trust: 0.8

vendor:oraclemodel:secure global desktopscope:eqversion:4.63

Trust: 0.8

vendor:hewlett packardmodel:hpe version control repository managerscope: - version: -

Trust: 0.8

vendor:hewlett packardmodel:hpe matrix operating environmentscope: - version: -

Trust: 0.8

vendor:opensslmodel:opensslscope:eqversion:1.0.2e

Trust: 0.8

vendor:oraclemodel:secure global desktopscope:eqversion:5.2

Trust: 0.8

vendor:opensslmodel:opensslscope:ltversion:1.0.2

Trust: 0.8

vendor:hewlett packardmodel:system management homepagescope: - version: -

Trust: 0.8

vendor:oraclemodel:secure global desktopscope:eqversion:4.71

Trust: 0.8

vendor:hewlett packardmodel:hpe insight controlscope:eqversion:server provisioning

Trust: 0.8

vendor:ibmmodel:storwizescope:eqversion:v70001.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.2.0.5

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.5.0.6

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.3.14

Trust: 0.3

vendor:freebsdmodel:10.2-rc1-p2scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3361mscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.10

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.19

Trust: 0.3

vendor:ibmmodel:1/10gb uplink ethernet switch modulescope:eqversion:6.8.22.0

Trust: 0.3

vendor:hpmodel:(comware r2432p01scope:neversion:59307)

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.4.10

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.3.0.0

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:api managementscope:eqversion:4.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.2

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.6

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.4

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.4.1.3

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.18

Trust: 0.3

vendor:netappmodel:oncommand performance managerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:flex system en2092 1gb ethernet scalable switchscope:eqversion:7.8.12.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1escope: - version: -

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2.2

Trust: 0.3

vendor:hpmodel:hsr6602 (comware r3303p28scope:neversion:5)

Trust: 0.3

vendor:hpmodel:ru r3303p28.ruscope:neversion:66025

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8264scope:eqversion:7.9.15.0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.3.15

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.5

Trust: 0.3

vendor:fortinetmodel:fortiauthenticatorscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.4

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.3

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:1.5

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1ascope: - version: -

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.6

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.0.4

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.13

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.0.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.15

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:qradar incident forensicsscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.5.2.0

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.1209

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.5

Trust: 0.3

vendor:freebsdmodel:9.3-release-p31scope:neversion: -

Trust: 0.3

vendor:hpmodel:hp870 (comware r2607p51scope:neversion:5)

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.4.0.0

Trust: 0.3

vendor:hpmodel:systems insight manager 7.3.0ascope: - version: -

Trust: 0.3

vendor:hpmodel:msr (comware r2516scope:neversion:30-165)

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.5.0.2

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.4.19

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:neversion:7.5.1

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.3361

Trust: 0.3

vendor:freebsdmodel:10.1-release-p5scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.1

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.0

Trust: 0.3

vendor:hpmodel:4500g (comware r2221p22scope:neversion:5)

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.5.0.6

Trust: 0.3

vendor:ibmmodel:flex system fc3171 8gb san pass-thruscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:business process managerscope:eqversion:8.5.5

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.3.1

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.1.1

Trust: 0.3

vendor:fortinetmodel:fortiswitchscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:mobile foundation consumer editionscope:eqversion:6.2.0.1

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.3394

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.4.0.5

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.2

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:8

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:2.3

Trust: 0.3

vendor:freebsdmodel:9.3-release-p22scope: - version: -

Trust: 0.3

vendor:freebsdmodel:10.1-rc1-p1scope: - version: -

Trust: 0.3

vendor:mcafeemodel:email gatewayscope:eqversion:7.6.2

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.4.0

Trust: 0.3

vendor:ibmmodel:netezza platform softwarescope:eqversion:7.2.0.3

Trust: 0.3

vendor:oraclemodel:solarisscope:eqversion:10

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.7

Trust: 0.3

vendor:ibmmodel:image construction and composition toolscope:eqversion:2.3.1.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.6.0.3

Trust: 0.3

vendor:unifymodel:openscape uc applicationscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.4

Trust: 0.3

vendor:hpmodel:msr (comware r2516scope:neversion:30-1x5)

Trust: 0.3

vendor:fortinetmodel:fortiadcscope:eqversion:3.2.1

Trust: 0.3

vendor:hpmodel:(comware r2150scope:neversion:79007)

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37001.1

Trust: 0.3

vendor:pexipmodel:infinityscope:eqversion:5.0

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:api managementscope:eqversion:3.0

Trust: 0.3

vendor:freebsdmodel:9.3-release-p10scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.3-release-p1scope: - version: -

Trust: 0.3

vendor:ibmmodel:qradar siemscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.4

Trust: 0.3

vendor:susemodel:opensuse evergreenscope:eqversion:11.4

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.5.4

Trust: 0.3

vendor:ibmmodel:infosphere master data management standard/advanced editionscope:eqversion:11.5

Trust: 0.3

vendor:ibmmodel:mq light client module for node.jsscope:eqversion:1.0.2014091001

Trust: 0.3

vendor:ibmmodel:flashsystem 9843-ae1scope:eqversion:840

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.4.1.8

Trust: 0.3

vendor:ibmmodel:tealeaf customer experiencescope:eqversion:8.7

Trust: 0.3

vendor:ibmmodel:g8264cs si fabric imagescope:eqversion:7.8.12.0

Trust: 0.3

vendor:ibmmodel:bigfix platformscope:eqversion:9.2

Trust: 0.3

vendor:hpmodel:smb (comware r1110scope:neversion:16205)

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1gscope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:5.0

Trust: 0.3

vendor:pexipmodel:infinityscope:eqversion:10.1

Trust: 0.3

vendor:pexipmodel:infinityscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.2

Trust: 0.3

vendor:ibmmodel:flex system fabric cn4093 10gb converged scalable switchscope:eqversion:7.8.12.0

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2.1

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1.4

Trust: 0.3

vendor:ibmmodel:flashsystem 9848-ae1scope:eqversion:v840

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.4

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1.5

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8264csscope:eqversion:7.8.12.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50001.1

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.16

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.6

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.5

Trust: 0.3

vendor:ibmmodel:qradar siem patch ifix01scope:eqversion:7.2.44

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.0.2

Trust: 0.3

vendor:ibmmodel:qradar siemscope:eqversion:7.2

Trust: 0.3

vendor:freebsdmodel:10.1-release-p17scope: - version: -

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.2.4

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8124scope:neversion:7.9.16.0

Trust: 0.3

vendor:ibmmodel:mobile foundation enterprise editionscope:eqversion:6.2.0.0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.0

Trust: 0.3

vendor:ibmmodel:initiate master data service patient hubscope:eqversion:9.7

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.210

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1iscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1.9

Trust: 0.3

vendor:fortinetmodel:fortimailscope:eqversion:0

Trust: 0.3

vendor:fortinetmodel:forticlientscope:eqversion:5.2.3.091

Trust: 0.3

vendor:hpmodel:msr20 (comware r2516scope:neversion:5)

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.2

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.913

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.2.0.8

Trust: 0.3

vendor:hpmodel:msr 50-g2 (comware r2516scope:neversion:5)

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.3.0.10

Trust: 0.3

vendor:ibmmodel:infosphere master data management patient hubscope:eqversion:10.0

Trust: 0.3

vendor:junipermodel:ctpview 7.3r1scope:neversion: -

Trust: 0.3

vendor:freebsdmodel:9.3-beta3-p2scope: - version: -

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.0.0

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.1.1

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.2

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.15

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8052scope:neversion:7.11.6.0

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v70007.6.0.4

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.2.0.5

Trust: 0.3

vendor:ibmmodel:mq light client module for node.jsscope:eqversion:1.0.2014090800

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8124-escope:eqversion:7.11.5.0

Trust: 0.3

vendor:ibmmodel:mobilefirst platform foundationscope:eqversion:6.3.0.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.211

Trust: 0.3

vendor:freebsdmodel:10.2-release-p6scope: - version: -

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.4.19

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.4.6

Trust: 0.3

vendor:hpmodel:si (comware r1517scope:neversion:51205)

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.5.0

Trust: 0.3

vendor:freebsdmodel:10.1-rc2-p3scope: - version: -

Trust: 0.3

vendor:hpmodel:(comware r7180scope:neversion:105007)

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.4

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.3

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.2escope:neversion: -

Trust: 0.3

vendor:ibmmodel:bigfix platformscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:neversion:9.0.0.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.16

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.5.2.2

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.1.3

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.14

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.5

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1qscope:neversion: -

Trust: 0.3

vendor:ibmmodel:qlogic 8gb intelligent pass-thru module & san switch module forscope:neversion:7.10.1.38.00

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.2

Trust: 0.3

vendor:hpmodel:icewall sso agent optionscope:eqversion:10

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.2.0.3

Trust: 0.3

vendor:unifymodel:openscape common management portscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.2.0.3

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.2.1

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.5

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3350mscope: - version: -

Trust: 0.3

vendor:ibmmodel:1/10gb uplink ethernet switch modulescope:neversion:7.4.13.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.2.0.3

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.1

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.3.0.0

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:netezza platform software 7.2.0.4-p2scope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.3.0.10

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.03

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.4.1.8

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.5.2.1

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.1

Trust: 0.3

vendor:hpmodel:(comware r7180scope:neversion:75007)

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.4.1.8

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8316scope:eqversion:7.9.15.0

Trust: 0.3

vendor:netappmodel:oncommand reportscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.213

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.11

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.3.12

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50006.4

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.17

Trust: 0.3

vendor:ibmmodel:qlogic 8gb intelligent pass-thru module & san switch module forscope:eqversion:7.10

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.4.0.7

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.13

Trust: 0.3

vendor:ibmmodel:cognos insightscope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.1.0

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.0.1

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.2.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.3

Trust: 0.3

vendor:hpmodel:imc uam tam e0406scope:neversion:7.1

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8124-escope:eqversion:7.9.15.0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.3.9

Trust: 0.3

vendor:hpmodel:bladesystem c-class virtual connectscope:eqversion:4.30

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.1.4

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.4

Trust: 0.3

vendor:ibmmodel:netezza platform software 7.1.0.8-p1scope:neversion: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.4

Trust: 0.3

vendor:pexipmodel:infinityscope:eqversion:8.0

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3.1

Trust: 0.3

vendor:hpmodel:(comware r5319p15scope:neversion:36105)

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:bundle of g8264cs imagescope:neversion:7.8.13.0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.16

Trust: 0.3

vendor:fortinetmodel:fortisandboxscope:eqversion:2.1

Trust: 0.3

vendor:unifymodel:openscape voice trace managescope:eqversion:0

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.2.3

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.28

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v50007.5.0.7

Trust: 0.3

vendor:hpmodel:msr2000 (comware r0306p12scope:neversion:7)

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.13

Trust: 0.3

vendor:ibmmodel:tealeaf customer experiencescope:eqversion:9.0

Trust: 0.3

vendor:hpmodel:vcxscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:bigfix remote controlscope:eqversion:9.1.2

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.2.3

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.4.0.7

Trust: 0.3

vendor:hpmodel:ei (comware r2221p22scope:neversion:51205)

Trust: 0.3

vendor:unifymodel:openscape desk phone ip hf r0.28scope:eqversion:v3

Trust: 0.3

vendor:ibmmodel:flex system fc3171 8gb san pass-thruscope:neversion:9.1.8.01.00

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.5

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:6.0.1

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.1.0.7

Trust: 0.3

vendor:ibmmodel:worklight consumer editionscope:eqversion:6.1.0.0

Trust: 0.3

vendor:ibmmodel:cognos insightscope:eqversion:10.2

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8264tscope:eqversion:7.9.15.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.2

Trust: 0.3

vendor:ibmmodel:1/10gb uplink ethernet switch modulescope:neversion:6.8.23.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.4.0.7

Trust: 0.3

vendor:ibmmodel:proventia network enterprise scannerscope:eqversion:2.3

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.06

Trust: 0.3

vendor:pexipmodel:infinityscope:eqversion:1.0

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3387mscope: - version: -

Trust: 0.3

vendor:ibmmodel:virtual fabric 10gb switch modulescope:eqversion:7.8.8.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.4

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:mobile foundation consumer editionscope:eqversion:6.2.0.0

Trust: 0.3

vendor:freebsdmodel:9.3-rcscope: - version: -

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.3.0.12

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v35007.4.0.9

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.4.0.6

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3379mscope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.3-beta1scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.0.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.2.0.8

Trust: 0.3

vendor:freebsdmodel:10.2-rc2-p1scope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.4

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2.2

Trust: 0.3

vendor:ibmmodel:netezza platform softwarescope:eqversion:7.2.0.7

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.17

Trust: 0.3

vendor:freebsdmodel:10.1-rc2-p1scope: - version: -

Trust: 0.3

vendor:hpmodel:6125xlg r2432p01scope:neversion: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.5

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1.2

Trust: 0.3

vendor:freebsdmodel:10.1-releasescope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:neversion:7.5.1

Trust: 0.3

vendor:ibmmodel:infosphere master data management provider hubscope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.3.0.10

Trust: 0.3

vendor:hpmodel:bladesystem c-class virtual connectscope:neversion:4.50

Trust: 0.3

vendor:hpmodel:(comware r2432p01scope:neversion:59007)

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.7

Trust: 0.3

vendor:hpmodel:hsr6800 (comware r7103p09scope:neversion:7)

Trust: 0.3

vendor:hpmodel:f5000-a (comware f3210p26scope:neversion:5)

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.1.0.6

Trust: 0.3

vendor:freebsdmodel:9.3-release-p2scope: - version: -

Trust: 0.3

vendor:ibmmodel:flex system fabric si4093 system interconnect modulescope:neversion:7.8.13.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.4.0.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.8

Trust: 0.3

vendor:freebsdmodel:10.1-release-p1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.3-stablescope:neversion: -

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.2.0.8

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.1.0.4

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.4.0.5

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:5.3

Trust: 0.3

vendor:ibmmodel:sonasscope:neversion:1.5.2.4

Trust: 0.3

vendor:freebsdmodel:10.1-release-p9scope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.5.0.2

Trust: 0.3

vendor:ibmmodel:si4093 imagescope:eqversion:7.8.12.0

Trust: 0.3

vendor:hpmodel:imc inode e0407scope:neversion:7.2

Trust: 0.3

vendor:ibmmodel:qradar siem patchscope:eqversion:7.2.34

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1cscope: - version: -

Trust: 0.3

vendor:ibmmodel:storwize 6.4storwizescope:eqversion:v3500v3700

Trust: 0.3

vendor:ibmmodel:smartcloud entry appliance fixpacscope:eqversion:3.1

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.3.2

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8332scope:eqversion:7.7.21.0

Trust: 0.3

vendor:ibmmodel:netezza platform software 7.1.0.4-p1scope: - version: -

Trust: 0.3

vendor:unifymodel:openscape voice r1scope:eqversion:v7

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.5

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8124scope:eqversion:7.11.5.0

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.1768

Trust: 0.3

vendor:ibmmodel:flex system fabric en4093r 10gb scalable switchscope:eqversion:7.8.12.0

Trust: 0.3

vendor:freebsdmodel:9.3-rc2-p1scope: - version: -

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.1

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.38

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.0.5

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1fscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.2ascope: - version: -

Trust: 0.3

vendor:oraclemodel:solarisscope:eqversion:11.3

Trust: 0.3

vendor:netappmodel:altavaultscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:netezza platform software 7.2.0.4-p3scope: - version: -

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.4.0.8

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.4.1

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.3

Trust: 0.3

vendor:freebsdmodel:10.2-rc1-p1scope: - version: -

Trust: 0.3

vendor:ibmmodel:worklight enterprise editionscope:eqversion:6.1.0.0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.12

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.3.3

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v70007.4.0.9

Trust: 0.3

vendor:ibmmodel:netezza platform software 7.2.1.1-p1scope:neversion: -

Trust: 0.3

vendor:ibmmodel:qradar siem patchscope:eqversion:7.2.41

Trust: 0.3

vendor:hpmodel:smb1910 (comware r1113scope:neversion:5)

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.4.0.6

Trust: 0.3

vendor:ibmmodel:netezza diagnostics toolsscope:neversion:4.3.1.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.3.0.10

Trust: 0.3

vendor:hpmodel:hi (comware r5501p21scope:neversion:55005)

Trust: 0.3

vendor:ibmmodel:flex system en2092 1gb ethernet scalable switchscope:neversion:7.8.13.0

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.4

Trust: 0.3

vendor:freebsdmodel:10.1-beta1-p1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:9.0

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.3.4

Trust: 0.3

vendor:freebsdmodel:9.3-release-p3scope: - version: -

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.3.2

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.9

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.1.3

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.1.2

Trust: 0.3

vendor:ibmmodel:qradar incident forensics patchscope:eqversion:7.2.53

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:virtual fabric 10gb switch modulescope:eqversion:6.8.22.0

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.4

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:4.3.1.7

Trust: 0.3

vendor:ibmmodel:worklight consumer editionscope:eqversion:6.1.0.2

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8124scope:eqversion:7.9.15.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.3.0.10

Trust: 0.3

vendor:fortinetmodel:fortirecorderscope:eqversion:2.0.1

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.3.0.12

Trust: 0.3

vendor:ibmmodel:mobilefirst platform foundationscope:eqversion:7.1.0.0

Trust: 0.3

vendor:hpmodel:comwarescope:eqversion:70

Trust: 0.3

vendor:ibmmodel:cognos tm1scope:eqversion:10.1.0

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.0

Trust: 0.3

vendor:hpmodel:msr (comware r2516scope:neversion:9xx5)

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.1.2

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8264scope:neversion:7.11.6.0

Trust: 0.3

vendor:hpmodel:hp850 (comware r2607p51scope:neversion:5)

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.2dscope: - version: -

Trust: 0.3

vendor:hpmodel:imc wsm e0502p04scope:neversion:7.2

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.0.2

Trust: 0.3

vendor:hpmodel:6127xlg r2432p01scope:neversion: -

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.2

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:a6600 (comware r3303p28scope:neversion:5)

Trust: 0.3

vendor:hpmodel:(comware r1810p03scope:neversion:58005)

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.3

Trust: 0.3

vendor:mcafeemodel:email gatewayscope:eqversion:7.6.3.2

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.1.1

Trust: 0.3

vendor:hpmodel:moonshot r2432p01scope:neversion: -

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.5.0.3

Trust: 0.3

vendor:ibmmodel:netezza platform softwarescope:eqversion:7.1.0.8

Trust: 0.3

vendor:pexipmodel:infinityscope:neversion:11.1

Trust: 0.3

vendor:freebsdmodel:9.3-beta1-p1scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.31

Trust: 0.3

vendor:freebsdmodel:9.3-release-p25scope: - version: -

Trust: 0.3

vendor:fortinetmodel:fortirecorderscope:eqversion:1.5

Trust: 0.3

vendor:ibmmodel:flashsystem 9848-ac1scope:eqversion:v840

Trust: 0.3

vendor:ibmmodel:flashsystem 9840-ae2scope:eqversion:840

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v70007.5.0.7

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v37007.4.0.9

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.34

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.7

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.4.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.3

Trust: 0.3

vendor:unifymodel:openscape sbc rscope:eqversion:v7

Trust: 0.3

vendor:ibmmodel:cognos tm1scope:eqversion:10.2.2

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.3387

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:mq light client module for node.jsscope:eqversion:1.0.2014090300

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.4.0.6

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.4

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v50007.4.0.9

Trust: 0.3

vendor:freebsdmodel:10.2-beta2-p2scope: - version: -

Trust: 0.3

vendor:ibmmodel:netezza platform software 7.1.0.5-p3scope: - version: -

Trust: 0.3

vendor:mcafeemodel:email gatewayscope:eqversion:7.6.1

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v37007.5.0.7

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3352mscope: - version: -

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.14

Trust: 0.3

vendor:unifymodel:openscape alarm responsscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.14

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.6.0.3

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.5.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.5.0.6

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.13

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.20

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.4

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.4.0.7

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1

Trust: 0.3

vendor:fortinetmodel:forticlientscope:eqversion:5.2.4.0650

Trust: 0.3

vendor:ibmmodel:smartcloud entryscope:eqversion:3.1

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:flex system fc3171 8gb san switchscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:neversion:7.5.0.7

Trust: 0.3

vendor:ibmmodel:tealeaf customer experiencescope:eqversion:8.0

Trust: 0.3

vendor:pexipmodel:infinityscope:eqversion:4.0

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.1.0.6

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1nscope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.4.0.5

Trust: 0.3

vendor:ibmmodel:infosphere master data management standard/advanced editionscope:eqversion:11.0

Trust: 0.3

vendor:ibmmodel:flashsystem 9846-ae1scope:eqversion:v840

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1oscope: - version: -

Trust: 0.3

vendor:ibmmodel:integration busscope:eqversion:9

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.2.5

Trust: 0.3

vendor:hpmodel:ei (comware r2221p22scope:neversion:55005)

Trust: 0.3

vendor:hpmodel:5510hi (comware r1120scope:neversion:7)

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:g8264cs si fabric imagescope:neversion:7.8.13.0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.3.16

Trust: 0.3

vendor:hpmodel:bladesystem c-class virtual connectscope:eqversion:4.45

Trust: 0.3

vendor:ibmmodel:workload deployerscope:eqversion:3.17

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.18

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.4.0.8

Trust: 0.3

vendor:freebsdmodel:10.1-beta3-p1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:10.1

Trust: 0.3

vendor:hpmodel:msr1000 (comware r0306p12scope:neversion:7)

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.4.3

Trust: 0.3

vendor:ibmmodel:integration busscope:eqversion:10

Trust: 0.3

vendor:hpmodel:vsr (comware e0322p01scope:neversion:7)

Trust: 0.3

vendor:unifymodel:openscape rscope:eqversion:4000v7

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.0.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.5.0.3

Trust: 0.3

vendor:netappmodel:manageability sdkscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1

Trust: 0.3

vendor:ibmmodel:flex system fabric cn4093 10gb converged scalable switchscope:neversion:7.8.13.0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.4.1

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.9.0.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.18

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:flashsystem 9846-ac0scope:eqversion:v840

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.2.0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.4.7

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8264csscope:neversion:7.8.13.0

Trust: 0.3

vendor:hpmodel:wx5004-ei (comware r2507p44scope:neversion:5)

Trust: 0.3

vendor:freebsdmodel:10.1-rc3-p1scope: - version: -

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8052scope:neversion:7.9.16.0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.15

Trust: 0.3

vendor:ibmmodel:mq light client module for node.jsscope:eqversion:1.0.2014111002

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.4.19

Trust: 0.3

vendor:fortinetmodel:fortiapscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.2.0.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.13

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.1

Trust: 0.3

vendor:unifymodel:openscape r1scope:eqversion:4000v7

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.3.0.12

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.4.0.6

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:6.2

Trust: 0.3

vendor:mcafeemodel:email gatewayscope:neversion:7.6.404

Trust: 0.3

vendor:unifymodel:openscape sbc rscope:eqversion:v8

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:eqversion:7.5.0

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:eqversion:7.4.0

Trust: 0.3

vendor:freebsdmodel:9.3-prereleasescope: - version: -

Trust: 0.3

vendor:hpmodel:4800g (comware r2221p22scope:neversion:5)

Trust: 0.3

vendor:hpmodel:(comware r3113p02scope:neversion:51307)

Trust: 0.3

vendor:freebsdmodel:9.3-release-p21scope: - version: -

Trust: 0.3

vendor:hpmodel:smb1920 (comware r1112scope:neversion:5)

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.1.0.1

Trust: 0.3

vendor:freebsdmodel:9.3-release-p24scope: - version: -

Trust: 0.3

vendor:ibmmodel:tealeaf customer experiencescope:eqversion:8.8

Trust: 0.3

vendor:ibmmodel:1/10gb uplink ethernet switch modulescope:eqversion:7.4.12.0

Trust: 0.3

vendor:freebsdmodel:10.1-release-p19scope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.3.0.5

Trust: 0.3

vendor:unifymodel:openstage desk phone ip si r3.32scope:eqversion:v3

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:7.5.5

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.35

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.1.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.010

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:5.3

Trust: 0.3

vendor:pexipmodel:infinityscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.10

Trust: 0.3

vendor:ibmmodel:smartcloud entry appliance fixpacscope:eqversion:3.2

Trust: 0.3

vendor:hpmodel:u200s and cs (comware f5123p33scope:neversion:5)

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.1

Trust: 0.3

vendor:freebsdmodel:9.3-release-p13scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.23

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.2

Trust: 0.3

vendor:freebsdmodel:10.1-prereleasescope: - version: -

Trust: 0.3

vendor:hpmodel:(comware r2432p01scope:neversion:57007)

Trust: 0.3

vendor:fortinetmodel:fortivoiceosscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.4.19

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:neversion:7.4.0.9

Trust: 0.3

vendor:fortinetmodel:fortisandboxscope:eqversion:2.0

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.2.1

Trust: 0.3

vendor:hpmodel:msr4000 (comware r0306p12scope:neversion:7)

Trust: 0.3

vendor:hpmodel:icewall sso dfwscope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:initiate master data service provider hubscope:eqversion:9.5

Trust: 0.3

vendor:hpmodel:hp6000 (comware r2507p44scope:neversion:5)

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:(comware r1118p13scope:neversion:58305)

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.4

Trust: 0.3

vendor:pexipmodel:infinityscope:eqversion:3.0

Trust: 0.3

vendor:ibmmodel:smartcloud entry appliance fix packscope:eqversion:3.11

Trust: 0.3

vendor:ibmmodel:netezza diagnostics toolsscope:eqversion:4.3.1.1

Trust: 0.3

vendor:fortinetmodel:fortisandboxscope:eqversion:2.0.2

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v37007.6.0.4

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.3

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.9

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.4

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.3

Trust: 0.3

vendor:hpmodel:intelligent management centerscope:eqversion:0

Trust: 0.3

vendor:hpmodel:rse ru r3303p28.ruscope:neversion:66005

Trust: 0.3

vendor:ibmmodel:infosphere master data management standard/advanced editionscope:eqversion:11.3

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.2.2

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.2.3

Trust: 0.3

vendor:hpmodel:rpe ru r3303p28.ruscope:neversion:66005

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.6.0.3

Trust: 0.3

vendor:hpmodel:(comware r5213p01scope:neversion:3100v25)

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.6.0.3

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:neversion:v70001.5.2.4

Trust: 0.3

vendor:ibmmodel:mq light client module for node.js 1.0.2014091000-redscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.8

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.2.0.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.7

Trust: 0.3

vendor:freebsdmodel:9.3-rc2scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.3-rc3-p1scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.17

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v35007.6.0.4

Trust: 0.3

vendor:ibmmodel:business process managerscope:eqversion:8.5.6

Trust: 0.3

vendor:hpmodel:vcxscope:neversion:9.8.19

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.1.0.5

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.1.0.5

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.2.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.4.0.8

Trust: 0.3

vendor:ibmmodel:smartcloud entry appliance fix packscope:eqversion:3.21

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.4

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.5.1.3

Trust: 0.3

vendor:ibmmodel:netezza platform software 7.1.0.5-p2scope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.3

Trust: 0.3

vendor:ibmmodel:qradar incident forensicsscope:eqversion:7.2.2

Trust: 0.3

vendor:ibmmodel:flex system fc3171 8gb san switchscope:neversion:9.1.8.01.00

Trust: 0.3

vendor:junipermodel:ctpviewscope:eqversion:7.3

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.2.1

Trust: 0.3

vendor:ibmmodel:security identity governance and intelligencescope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:netezza platform softwarescope:eqversion:7.1.0.1

Trust: 0.3

vendor:hpmodel:(comware r7377scope:neversion:125007)

Trust: 0.3

vendor:ibmmodel:websphere mq for hp nonstop serverscope:eqversion:5.3.1.11

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.3.10

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.3.5

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3394mscope: - version: -

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3381mscope: - version: -

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.1.1

Trust: 0.3

vendor:hpmodel:comwarescope:eqversion:50

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8124-escope:neversion:7.11.6.0

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.1

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.37

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.4

Trust: 0.3

vendor:freebsdmodel:9.3-rc1-p2scope: - version: -

Trust: 0.3

vendor:freebsdmodel:10.1-rc4-p1scope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.3.0.12

Trust: 0.3

vendor:hpmodel:imc plat e0403p04scope:neversion:7.2

Trust: 0.3

vendor:ibmmodel:flashsystem 9843-ae2scope:eqversion:840

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:2.2

Trust: 0.3

vendor:ibmmodel:qlogic virtual fabric extension module for ibm bladecenterscope:neversion:9.0.3.16.00

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:5.3

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.5.2.3

Trust: 0.3

vendor:mcafeemodel:email gatewayscope:eqversion:7.6.4

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.0.12

Trust: 0.3

vendor:ibmmodel:sterling connect:direct for unixscope:eqversion:4.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.2.0.5

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.211

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1mscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.4

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.5

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.1.0.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.6

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.2

Trust: 0.3

vendor:mcafeemodel:email gatewayscope:eqversion:7.6.3.1

Trust: 0.3

vendor:ibmmodel:flex system fabric en4093r 10gb scalable switchscope:neversion:7.8.13.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.3.0.5

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.16

Trust: 0.3

vendor:freebsdmodel:10.1-release-p6scope: - version: -

Trust: 0.3

vendor:fortinetmodel:forticlientscope:eqversion:5.2.3.633

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.9

Trust: 0.3

vendor:unifymodel:openscape branch rscope:eqversion:v7

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1

Trust: 0.3

vendor:ibmmodel:initiate master data service provider hubscope:eqversion:9.7

Trust: 0.3

vendor:ibmmodel:virtual fabric 10gb switch modulescope:neversion:6.8.23.0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1.3

Trust: 0.3

vendor:freebsdmodel:10.2-beta2-p3scope: - version: -

Trust: 0.3

vendor:ibmmodel:smartcloud entryscope:eqversion:3.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.2.0.3

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.5.0.0

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:5.0

Trust: 0.3

vendor:hpmodel:(comware r1517p01scope:neversion:v19105)

Trust: 0.3

vendor:hpmodel:hp830 (comware r3507p51scope:neversion:5)

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1.2

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:1.1

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.1.1

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:neversion:8.0.1.11

Trust: 0.3

vendor:hpmodel:msr (comware r2516scope:neversion:505)

Trust: 0.3

vendor:hpmodel:hsr6800 (comware r3303p28scope:neversion:5)

Trust: 0.3

vendor:ibmmodel:puredata system for analyticsscope:eqversion:1.0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.3.13

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.2

Trust: 0.3

vendor:fortinetmodel:forticlient iosscope:eqversion:5.2.1

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8264tscope:neversion:7.9.16.0

Trust: 0.3

vendor:freebsdmodel:10.2-release-p8scope:neversion: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.6

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.3

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.41

Trust: 0.3

vendor:fortinetmodel:forticlient androidscope:eqversion:5.2.6

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.5.0.3

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1jscope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:si4093 imagescope:neversion:7.8.13.0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.3.17

Trust: 0.3

vendor:pexipmodel:infinityscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.4

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.4.1.8

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.5.0.6

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.7

Trust: 0.3

vendor:hpmodel:version control repository managerscope:neversion:7.5.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.2.0.3

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:2.0

Trust: 0.3

vendor:hpmodel:u200a and m (comware f5123p33scope:neversion:5)

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2

Trust: 0.3

vendor:unifymodel:openscape desk phone ip si r3.32scope:eqversion:v3

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.1.0.7

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8052scope:eqversion:7.11.5.0

Trust: 0.3

vendor:ibmmodel:initiate master data service patient hubscope:eqversion:9.5

Trust: 0.3

vendor:ibmmodel:flashsystem 9840-ae1scope:eqversion:840

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:sterling connect:direct for unixscope:eqversion:4.1

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.5.0.1

Trust: 0.3

vendor:ibmmodel:netezza platform softwarescope:eqversion:7.12

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.3.0.5

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1dscope: - version: -

Trust: 0.3

vendor:junipermodel:ctpview 7.1r3scope:neversion: -

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.1.2

Trust: 0.3

vendor:hpmodel:hsr6602 ru r3303p28.ruscope:neversion:5

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.9

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.1

Trust: 0.3

vendor:junipermodel:ctpview 7.1r2scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.3381

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.1.0.6

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.1.0.7

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.0.0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.3.6

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.1.0.6

Trust: 0.3

vendor:hpmodel:(comware r1210p02scope:neversion:105005)

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8332scope:neversion:7.7.22.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.5.0.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.2

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.2.1

Trust: 0.3

vendor:ibmmodel:smartcloud entry appliance fixpacscope:neversion:3.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.12

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.2.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.5.0.3

Trust: 0.3

vendor:unifymodel:openscape voice r1scope:eqversion:v8

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.1.3

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.2.0

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.13

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.3

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.6.0.3

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.02

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8264scope:neversion:7.9.16.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50006.1

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:worklight consumer editionscope:eqversion:6.1.0.1

Trust: 0.3

vendor:hpmodel:nj5000 r1107scope:neversion: -

Trust: 0.3

vendor:hpmodel:hsr6600 (comware r7103p09scope:neversion:7)

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.8

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.5.0.3

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.4

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8052scope:eqversion:7.9.15.0

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3.2

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.1.0.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.1.3

Trust: 0.3

vendor:hpmodel:hsr6800 ru r3303p28.ruscope:neversion:5

Trust: 0.3

vendor:ibmmodel:endpoint manager for remote controlscope:eqversion:9.0.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:eqversion:7.4.1

Trust: 0.3

vendor:ibmmodel:bigfix platformscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.8

Trust: 0.3

vendor:ibmmodel:tivoli netcool reporterscope:eqversion:2.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.1

Trust: 0.3

vendor:hpmodel:(comware r1829p02scope:neversion:125005)

Trust: 0.3

vendor:ibmmodel:cognos tm1scope:eqversion:10.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.1

Trust: 0.3

vendor:ibmmodel:qlogic virtual fabric extension module for ibm bladecenterscope:eqversion:9.0

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.3.1

Trust: 0.3

vendor:ibmmodel:netezza platform software 7.2.0.7-p1scope:neversion: -

Trust: 0.3

vendor:hpmodel:insight controlscope:neversion:7.5.1

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:2.4.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.3.1

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.4

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8124scope:neversion:7.11.6.0

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.3376

Trust: 0.3

vendor:ibmmodel:qradar incident forensics patchscope:eqversion:7.2.62

Trust: 0.3

vendor:ibmmodel:tealeaf customer experiencescope:eqversion:9.0.1

Trust: 0.3

vendor:ibmmodel:netezza platform softwarescope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.12

Trust: 0.3

vendor:hpmodel:server migration packscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.2

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:3.2.2

Trust: 0.3

vendor:ibmmodel:worklight enterprise editionscope:eqversion:6.1.0.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.0.2

Trust: 0.3

vendor:freebsdmodel:10.2-stablescope:neversion: -

Trust: 0.3

vendor:mcafeemodel:email gatewayscope:eqversion:7.6.3

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50006.3

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.5

Trust: 0.3

vendor:freebsdmodel:9.3-release-p5scope: - version: -

Trust: 0.3

vendor:hpmodel:msr20-1x (comware r2516scope:neversion:5)

Trust: 0.3

vendor:hpmodel:msr3000 (comware r0306p12scope:neversion:7)

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.4

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.3

Trust: 0.3

vendor:ibmmodel:qradar siem patchscope:eqversion:7.2.53

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1kscope: - version: -

Trust: 0.3

vendor:hpmodel:9500e (comware r1829p02scope:neversion:5)

Trust: 0.3

vendor:fortinetmodel:fortidbscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3

Trust: 0.3

vendor:hpmodel:5130hi (comware r1120scope:neversion:7)

Trust: 0.3

vendor:hpmodel:5500si (comware r2221p22scope:neversion:5)

Trust: 0.3

vendor:ibmmodel:flashsystem 9848-ac0scope:eqversion:v840

Trust: 0.3

vendor:ibmmodel:netezza platform softwarescope:eqversion:7.2

Trust: 0.3

vendor:hpmodel:server migration packscope:neversion:7.5.1

Trust: 0.3

vendor:freebsdmodel:9.3-beta1-p2scope: - version: -

Trust: 0.3

vendor:ibmmodel:tealeaf customer experiencescope:eqversion:9.0.2

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1bscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.25

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.2

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:neversion:7.6.0.4

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2.1

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.33

Trust: 0.3

vendor:unifymodel:openscape branch r1scope:eqversion:v8

Trust: 0.3

vendor:ibmmodel:image construction and composition toolscope:eqversion:2.3.2.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.2.2

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.12

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.4

Trust: 0.3

vendor:ibmmodel:smartcloud entry appliance fixpacscope:neversion:3.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35001.1

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.1

Trust: 0.3

vendor:ibmmodel:security access managerscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.2.0.5

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:eqversion:7.3.1

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:4.2

Trust: 0.3

vendor:fortinetmodel:fortiadcscope:eqversion:3.2

Trust: 0.3

vendor:ibmmodel:qradar siem patchscope:eqversion:7.2.43

Trust: 0.3

vendor:ibmmodel:worklight enterprise editionscope:eqversion:6.1.0.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.5.0.6

Trust: 0.3

vendor:ibmmodel:infosphere master data management standard/advanced editionscope:eqversion:11.4

Trust: 0.3

vendor:ibmmodel:qradar siemscope:eqversion:7.2.3

Trust: 0.3

vendor:ibmmodel:flashsystem 9846-ac1scope:eqversion:v840

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50006.2

Trust: 0.3

vendor:hpmodel:msr (comware r2516scope:neversion:93x5)

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:neversion:8.0.0.18

Trust: 0.3

vendor:ibmmodel:netezza platform softwarescope:eqversion:7.2.1.1

Trust: 0.3

vendor:ibmmodel:websphere mq advanced message securityscope:eqversion:-8.0.0.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.11

Trust: 0.3

vendor:freebsdmodel:10.1-release-p23scope: - version: -

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.1.4

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.0.1

Trust: 0.3

vendor:ibmmodel:bundle of g8264cs imagescope:eqversion:7.8.12.0

Trust: 0.3

vendor:freebsdmodel:10.1-release-p16scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.11

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v35007.5.0.7

Trust: 0.3

vendor:fortinetmodel:fortiapscope:eqversion:5.0.8

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.3.0.5

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.5

Trust: 0.3

vendor:junipermodel:ctpview 7.1r1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.3-release-p6scope: - version: -

Trust: 0.3

vendor:hpmodel:(comware r3113p02scope:neversion:19507)

Trust: 0.3

vendor:ibmmodel:websphere message brokerscope:eqversion:8

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.3.0.12

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.3

Trust: 0.3

vendor:freebsdmodel:9.3-release-p9scope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.1.0.7

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.12

Trust: 0.3

vendor:fortinetmodel:forticachescope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.2cscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2

Trust: 0.3

vendor:fortinetmodel:fortiadcscope:eqversion:4.2

Trust: 0.3

vendor:hpmodel:(comware r6710p02scope:neversion:75005)

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.4.0.7

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.2.5

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.3

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.4.9

Trust: 0.3

vendor:fortinetmodel:fortiwanscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:mq light client module for node.jsscope:eqversion:1.0.2014090801

Trust: 0.3

vendor:fortinetmodel:fortiosscope:eqversion:5.2.4

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3376mscope: - version: -

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:7.1

Trust: 0.3

vendor:netappmodel:oncommand unified manager for clustered data ontapscope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.1

Trust: 0.3

vendor:hpmodel:(comware r2111p01scope:neversion:3600v25)

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.9

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.3379

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:cognos insightscope:eqversion:10.2.2

Trust: 0.3

vendor:hpmodel:(comware r1150scope:neversion:129007)

Trust: 0.3

vendor:hpmodel:matrix operating environmentscope:neversion:7.5.1

Trust: 0.3

vendor:ibmmodel:websphere mq for hp nonstop serverscope:eqversion:5.3.1.10

Trust: 0.3

vendor:hpmodel:msr (comware r2516scope:neversion:305)

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.2bscope: - version: -

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.0

Trust: 0.3

vendor:freebsdmodel:10.1-release-p25scope:neversion: -

Trust: 0.3

vendor:fortinetmodel:fortirecorderscope:eqversion:1.4.2

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.2.1

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.3

Trust: 0.3

vendor:oraclemodel:linuxscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.3.0

Trust: 0.3

vendor:ibmmodel:mobilefirst platform foundationscope:eqversion:7.0.0.0

Trust: 0.3

vendor:ibmmodel:mobile foundation enterprise editionscope:eqversion:6.2.0.1

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.14

Trust: 0.3

vendor:ibmmodel:flex system chassis management module 2petscope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.4.0.6

Trust: 0.3

vendor:ibmmodel:tealeaf customer experiencescope:eqversion:8.6

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.1.0.7

Trust: 0.3

vendor:ibmmodel:qradar incident forensics patchscope:eqversion:7.2.41

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.5.0.2

Trust: 0.3

vendor:fortinetmodel:fortiddosscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.4.8

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.5.0.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.10

Trust: 0.3

vendor:applemodel:xcodescope:neversion:8.1

Trust: 0.3

vendor:ibmmodel:sonasscope:eqversion:1.5.1.0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3.0

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8316scope:neversion:7.9.16.0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:flex system fabric si4093 system interconnect modulescope:eqversion:7.8.12.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.1.0.6

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.1

Trust: 0.3

vendor:fortinetmodel:fortisandboxscope:eqversion:2.0.3

Trust: 0.3

vendor:hpmodel:secblade fw (comware r3181p07scope:neversion:5)

Trust: 0.3

vendor:hpmodel:4210g (comware r2221p22scope:neversion:5)

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.32

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.1.3

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.7

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8264scope:eqversion:7.11.5.0

Trust: 0.3

vendor:hpmodel:systems insight manager 7.4.0ascope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.2

Trust: 0.3

vendor:hpmodel:6125g/xg blade switch r2112p05scope:neversion: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35007.2.0.8

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1lscope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.4.0.8

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37007.5

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.4.0.8

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v50007.3.0.5

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.0.1

Trust: 0.3

vendor:freebsdmodel:9.3-release-p29scope: - version: -

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.3.2

Trust: 0.3

vendor:ibmmodel:system networking rackswitch g8124-escope:neversion:7.9.16.0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70007.2.0.8

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.4

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.18

Trust: 0.3

vendor:pexipmodel:infinityscope:eqversion:7.0

Trust: 0.3

vendor:applemodel:xcodescope:eqversion:4.3.3

Trust: 0.3

vendor:netappmodel:oncommand unified manager host packagescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v50007.6.0.4

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1hscope: - version: -

Trust: 0.3

vendor:freebsdmodel:10.2-prereleasescope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.9

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1pscope: - version: -

Trust: 0.3

vendor:ibmmodel:virtual fabric 10gb switch modulescope:neversion:7.8.9.0

Trust: 0.3

sources: BID: 78623 // JVNDB: JVNDB-2015-006115 // NVD: CVE-2015-3194

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-3194
value: HIGH

Trust: 1.0

NVD: CVE-2015-3194
value: HIGH

Trust: 0.8

VULMON: CVE-2015-3194
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2015-3194
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2015-3194
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2015-3194
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2015-3194 // JVNDB: JVNDB-2015-006115 // NVD: CVE-2015-3194

PROBLEMTYPE DATA

problemtype:CWE-476

Trust: 1.0

problemtype:CWE-Other

Trust: 0.8

sources: JVNDB: JVNDB-2015-006115 // NVD: CVE-2015-3194

THREAT TYPE

network

Trust: 0.3

sources: BID: 78623

TYPE

Failure to Handle Exceptional Conditions

Trust: 0.3

sources: BID: 78623

CONFIGURATIONS

sources: JVNDB: JVNDB-2015-006115

PATCH

title:HPSBMU03590url:https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05131085

Trust: 0.8

title:HPSBMU03611url:https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05150888

Trust: 0.8

title:HPSBMU03612url:https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05158380

Trust: 0.8

title:OpenSSL 1.0.2 Series Release Notesurl:https://www.openssl.org/news/openssl-1.0.2-notes.html

Trust: 0.8

title:OpenSSL 1.0.1 Series Release Notesurl:https://www.openssl.org/news/openssl-1.0.1-notes.html

Trust: 0.8

title:Release Strategyurl:https://www.openssl.org/policies/releasestrat.html

Trust: 0.8

title:Add PSS parameter check. (d8541d7)url:https://git.openssl.org/?p=openssl.git;a=commit;h=d8541d7e9e63bf5f343af24644046c8d96498c17

Trust: 0.8

title:Add PSS parameter check. (c394a48)url:https://git.openssl.org/?p=openssl.git;a=commit;h=c394a488942387246653833359a5c94b5832674e

Trust: 0.8

title:Certificate verify crash with missing PSS parameter (CVE-2015-3194)url:http://openssl.org/news/secadv/20151203.txt

Trust: 0.8

title:Oracle Critical Patch Update Advisory - April 2016url:http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html

Trust: 0.8

title:Oracle Critical Patch Update CVSS V2 Risk Matrices - April 2016url:http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html

Trust: 0.8

title:Text Form of Oracle Critical Patch Update - April 2016 Risk Matricesurl:http://www.oracle.com/technetwork/topics/security/cpuapr2016verbose-2881709.html

Trust: 0.8

title:Oracle Critical Patch Update Advisory - July 2016url:http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html

Trust: 0.8

title:Text Form of Oracle Critical Patch Update - July 2016 Risk Matricesurl:http://www.oracle.com/technetwork/topics/security/cpujul2016verbose-2881721.html

Trust: 0.8

title:Oracle Solaris Third Party Bulletin - January 2016url:http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html

Trust: 0.8

title:Bug 1288320url:https://bugzilla.redhat.com/show_bug.cgi?id=1288320

Trust: 0.8

title:July 2016 Critical Patch Update Releasedurl:https://blogs.oracle.com/security/entry/july_2016_critical_patch_update

Trust: 0.8

title:April 2016 Critical Patch Update Releasedurl:https://blogs.oracle.com/security/entry/april_2016_critical_patch_update

Trust: 0.8

title:Red Hat: Moderate: openssl security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20152617 - Security Advisory

Trust: 0.1

title:Debian Security Advisories: DSA-3413-1 openssl -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=82bedc073c0f22b408ebaf092ed8621c

Trust: 0.1

title:Red Hat: CVE-2015-3194url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2015-3194

Trust: 0.1

title:Ubuntu Security Notice: openssl vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2830-1

Trust: 0.1

title:Amazon Linux AMI: ALAS-2015-614url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2015-614

Trust: 0.1

title:Tenable Security Advisories: [R7] OpenSSL '20151203' Advisory Affects Tenable SecurityCenterurl:https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories&qid=TNS-2016-01

Trust: 0.1

title:Forcepoint Security Advisories: CVE-2015-3194, 3195, 3196 -- Security Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=forcepoint_security_advisories&qid=62ab21cc073446940abce12c35db3049

Trust: 0.1

title:Cisco: Multiple Vulnerabilities in OpenSSL (December 2015) Affecting Cisco Productsurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20151204-openssl

Trust: 0.1

title:Red Hat: Important: Red Hat JBoss Core Services Apache HTTP 2.4.23 Releaseurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20162957 - Security Advisory

Trust: 0.1

title:Symantec Security Advisories: SA105 : OpenSSL Vulnerabilities 3-Dec-2015url:https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories&qid=a924415f718a299b2d1e8046890941f3

Trust: 0.1

title:Debian CVElist Bug Report Logs: Security fixes from the April 2016 CPUurl:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=6bed8fb34e63f7953d08e5701d75ec01

Trust: 0.1

title:Oracle Linux Bulletins: Oracle Linux Bulletin - October 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins&qid=435ed9abc2fb1e74ce2a69605a01e326

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=523d3f220a64ff01dd95e064bd37566a

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - January 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=eb439566c9130adc92d21bc093204cf8

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - April 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=122319027ae43d6d626710f1b1bb1d43

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - July 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=3a04485ebb79f7fbc2472bf9af5ce489

Trust: 0.1

title: - url:https://github.com/Live-Hack-CVE/CVE-2015-3194

Trust: 0.1

title:changelogurl:https://github.com/halon/changelog

Trust: 0.1

sources: VULMON: CVE-2015-3194 // JVNDB: JVNDB-2015-006115

EXTERNAL IDS

db:NVDid:CVE-2015-3194

Trust: 2.9

db:BIDid:78623

Trust: 1.4

db:JUNIPERid:JSA10761

Trust: 1.4

db:BIDid:91787

Trust: 1.1

db:PULSESECUREid:SA40100

Trust: 1.1

db:SIEMENSid:SSA-412672

Trust: 1.1

db:SECTRACKid:1034294

Trust: 1.1

db:JUNIPERid:JSA10759

Trust: 1.1

db:JVNid:JVNVU95113540

Trust: 0.8

db:JVNDBid:JVNDB-2015-006115

Trust: 0.8

db:MCAFEEid:SB10203

Trust: 0.3

db:ICS CERTid:ICSA-22-349-21

Trust: 0.1

db:VULMONid:CVE-2015-3194

Trust: 0.1

db:PACKETSTORMid:137294

Trust: 0.1

db:PACKETSTORMid:139380

Trust: 0.1

db:PACKETSTORMid:134652

Trust: 0.1

db:PACKETSTORMid:150116

Trust: 0.1

db:PACKETSTORMid:137292

Trust: 0.1

db:PACKETSTORMid:137201

Trust: 0.1

db:PACKETSTORMid:169632

Trust: 0.1

sources: VULMON: CVE-2015-3194 // BID: 78623 // JVNDB: JVNDB-2015-006115 // PACKETSTORM: 137294 // PACKETSTORM: 139380 // PACKETSTORM: 134652 // PACKETSTORM: 150116 // PACKETSTORM: 137292 // PACKETSTORM: 137201 // PACKETSTORM: 169632 // NVD: CVE-2015-3194

REFERENCES

url:http://www.fortiguard.com/advisory/openssl-advisory-december-2015

Trust: 1.4

url:http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html

Trust: 1.4

url:http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html

Trust: 1.4

url:http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html

Trust: 1.4

url:http://openssl.org/news/secadv/20151203.txt

Trust: 1.4

url:http://www.ubuntu.com/usn/usn-2830-1

Trust: 1.2

url:http://lists.opensuse.org/opensuse-updates/2015-12/msg00071.html

Trust: 1.1

url:http://www.debian.org/security/2015/dsa-3413

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-december/173801.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-updates/2015-12/msg00087.html

Trust: 1.1

url:http://fortiguard.com/advisory/openssl-advisory-december-2015

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html

Trust: 1.1

url:http://www.securityfocus.com/bid/78623

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04944173

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05158380

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05150888

Trust: 1.1

url:http://www.securityfocus.com/bid/91787

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05131085

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05111017

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05157667

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=145382583417444&w=2

Trust: 1.1

url:http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html

Trust: 1.1

url:https://kb.pulsesecure.net/articles/pulse_security_advisories/sa40100

Trust: 1.1

url:https://bugzilla.redhat.com/show_bug.cgi?id=1288320

Trust: 1.1

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20151204-openssl

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2015-2617.html

Trust: 1.1

url:http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.754583

Trust: 1.1

url:http://lists.opensuse.org/opensuse-updates/2015-12/msg00070.html

Trust: 1.1

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10759

Trust: 1.1

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10761

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05398322

Trust: 1.1

url:http://www.securitytracker.com/id/1034294

Trust: 1.1

url:http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2016-2957.html

Trust: 1.1

url:https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf

Trust: 1.1

url:https://git.openssl.org/?p=openssl.git%3ba=commit%3bh=c394a488942387246653833359a5c94b5832674e

Trust: 1.1

url:https://git.openssl.org/?p=openssl.git%3ba=commit%3bh=d8541d7e9e63bf5f343af24644046c8d96498c17

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-3194

Trust: 0.8

url:http://jvn.jp/vu/jvnvu95113540/

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-3194

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2015-3194

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2015-3195

Trust: 0.4

url:https://kb.netapp.com/support/index?page=content&id=9010051&actp=rss

Trust: 0.3

url:http://openssl.org/

Trust: 0.3

url:https://kb.juniper.net/infocenter/index?page=content&id=jsa10761&cat=sirt_1&actp=list

Trust: 0.3

url:http://prod.lists.apple.com/archives/security-announce/2016/oct/msg00005.html

Trust: 0.3

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10203

Trust: 0.3

url:http://seclists.org/bugtraq/2015/dec/23

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05398322

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04944173

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05131085

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05157667

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05150888

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05158380

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1023836

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1023987

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5099196

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5099199

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5099200

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5099210

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5099426

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21981021

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=nas8n1021091

Trust: 0.3

url:https://www.pexip.com/sites/pexip/files/pexip_security_bulletin_2016-02-17.pdf

Trust: 0.3

url:https://networks.unify.com/security/advisories/obso-1512-02.pdf

Trust: 0.3

url:http://www.ibm.com/support/docview.wss?uid=swg21979528

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg2c1000128

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21978415

Trust: 0.3

url:http://www.ibm.com/support/docview.wss?uid=swg21979761

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005656

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005657

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005669

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005694

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005702

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21974168

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21974459

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21976148

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21976419

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21977265

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21978085

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21978238

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21978239

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21979086

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21980207

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21980965

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21980969

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21981765

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21982172

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21982877

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21982883

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21983532

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21984021

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21985739

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21986593

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg2c1000058

Trust: 0.3

url:http://aix.software.ibm.com/aix/efixes/security/openssl_advisory15.asc

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21983823

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21982347

Trust: 0.3

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_n

Trust: 0.3

url:http://www.hpe.com/support/security_bulletin_archive

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-1789

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-1791

Trust: 0.3

url:http://www.hpe.com/support/subscriber_choice

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2016-0799

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2016-0705

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-3193

Trust: 0.3

url:https://www.apple.com/support/security/pgp/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-3196

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-1794

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-1790

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-1788

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-1792

Trust: 0.2

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05131085

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3567

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3513

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-7501

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-2017

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-6565

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-0205

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3568

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3508

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3569

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3509

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3511

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/476.html

Trust: 0.1

url:https://github.com/live-hack-cve/cve-2015-3194

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2015:2617

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://usn.ubuntu.com/2830-1/

Trust: 0.1

url:https://www.cisa.gov/uscert/ics/advisories/icsa-22-349-21

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=42530

Trust: 0.1

url:http://h20564.www2.hpe.com/hpsc/swd/public

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0705

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-5161

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5600

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0800

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2842

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3566

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2086

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0797

Trust: 0.1

url:https://gpgtools.org

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-8027

Trust: 0.1

url:https://developer.apple.com/xcode/downloads/

Trust: 0.1

url:https://support.apple.com/kb/ht1222

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0702

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2216

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-6764

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1669

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu2.16

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu11.5

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.2d-0ubuntu1.2

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.1-4ubuntu5.32

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-12618

Trust: 0.1

url:https://support.apple.com/kb/ht201222

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4203

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4336

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4334

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4338

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4308

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4332

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4326

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4153

Trust: 0.1

url:https://support.apple.com/downloads/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4340

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4304

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4126

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4324

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4331

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5334

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4310

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1777

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4295

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5333

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4333

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4341

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-3646

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4321

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4337

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-12613

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-3639

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7995

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-6750

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-8035

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3237

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2015

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0728

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7547

Trust: 0.1

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_

Trust: 0.1

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05111017

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4969

Trust: 0.1

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05131044

Trust: 0.1

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05130958

Trust: 0.1

url:http://www.hpe.com/info/insightcontrol

Trust: 0.1

url:http://www.hpe.com/info/insightmanagement

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2019

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2020

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2018

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2022

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2027

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3555

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2026

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2021

Trust: 0.1

url:https://www.openssl.org/about/secpolicy.html

Trust: 0.1

url:https://www.openssl.org/about/releasestrat.html),

Trust: 0.1

url:https://www.openssl.org/news/secadv/20151203.txt

Trust: 0.1

sources: VULMON: CVE-2015-3194 // BID: 78623 // JVNDB: JVNDB-2015-006115 // PACKETSTORM: 137294 // PACKETSTORM: 139380 // PACKETSTORM: 134652 // PACKETSTORM: 150116 // PACKETSTORM: 137292 // PACKETSTORM: 137201 // PACKETSTORM: 169632 // NVD: CVE-2015-3194

CREDITS

Loïc Jonas Etienne(Qnective AG)

Trust: 0.3

sources: BID: 78623

SOURCES

db:VULMONid:CVE-2015-3194
db:BIDid:78623
db:JVNDBid:JVNDB-2015-006115
db:PACKETSTORMid:137294
db:PACKETSTORMid:139380
db:PACKETSTORMid:134652
db:PACKETSTORMid:150116
db:PACKETSTORMid:137292
db:PACKETSTORMid:137201
db:PACKETSTORMid:169632
db:NVDid:CVE-2015-3194

LAST UPDATE DATE

2024-09-17T22:11:58.806000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2015-3194date:2023-11-07T00:00:00
db:BIDid:78623date:2017-12-19T22:37:00
db:JVNDBid:JVNDB-2015-006115date:2016-09-30T00:00:00
db:NVDid:CVE-2015-3194date:2023-11-07T02:25:31.567

SOURCES RELEASE DATE

db:VULMONid:CVE-2015-3194date:2015-12-06T00:00:00
db:BIDid:78623date:2015-12-03T00:00:00
db:JVNDBid:JVNDB-2015-006115date:2015-12-08T00:00:00
db:PACKETSTORMid:137294date:2016-06-02T16:22:00
db:PACKETSTORMid:139380date:2016-10-28T12:22:22
db:PACKETSTORMid:134652date:2015-12-07T16:36:58
db:PACKETSTORMid:150116date:2018-10-31T16:10:50
db:PACKETSTORMid:137292date:2016-06-02T19:12:12
db:PACKETSTORMid:137201date:2016-05-26T09:22:00
db:PACKETSTORMid:169632date:2015-12-03T12:12:12
db:NVDid:CVE-2015-3194date:2015-12-06T20:59:04.707