ID

VAR-201605-0078


CVE

CVE-2016-2108


TITLE

OpenSSL CVE-2016-2108 ASN.1 Encoder Remote Memory Corruption Vulnerability

Trust: 0.3

sources: BID: 89752

DESCRIPTION

The ASN.1 implementation in OpenSSL before 1.0.1o and 1.0.2 before 1.0.2c allows remote attackers to execute arbitrary code or cause a denial of service (buffer underflow and memory corruption) via an ANY field in crafted serialized data, aka the "negative zero" issue. OpenSSL is prone to remote memory-corruption vulnerability. Successfully exploiting this issue may allow an attacker to execute arbitrary code in the context of the application using the vulnerable library. Failed exploit attempts will result in denial-of-service conditions. Following product versions are affected: OpenSSL versions 1.0.2 prior to 1.0.2c OpenSSL versions 1.0.1 prior to 1.0.1o. 5 client) - i386, x86_64 3. Description: This release adds the new Apache HTTP Server 2.4.23 packages that are part of the JBoss Core Services offering. This release serves as a replacement for Red Hat JBoss Core Services Pack Apache Server 2.4.6 and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes and enhancements included in this release. (CVE-2016-2108) * It was found that the length checks prior to writing to the target buffer for creating a virtual host mapping rule did not take account of the length of the virtual host name, creating the potential for a buffer overflow. (CVE-2016-6808) * It was discovered that OpenSSL did not always use constant time operations when computing Digital Signature Algorithm (DSA) signatures. (CVE-2016-2177) * It was discovered that specifying configuration with a JVMRoute path longer than 80 characters will cause segmentation fault leading to a server crash. (CVE-2016-4459) * An error was found in protocol parsing logic of mod_cluster load balancer Apache HTTP Server modules. An attacker could use this flaw to cause a Segmentation Fault in the serving httpd process. After installing the updated packages, the httpd daemon will be restarted automatically. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: openssl security update Advisory ID: RHSA-2016:0722-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0722.html Issue date: 2016-05-09 CVE Names: CVE-2016-0799 CVE-2016-2105 CVE-2016-2106 CVE-2016-2107 CVE-2016-2108 CVE-2016-2109 CVE-2016-2842 ===================================================================== 1. Summary: An update for openssl is now available for Red Hat Enterprise Linux 7. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. Security Fix(es): * A flaw was found in the way OpenSSL encoded certain ASN.1 data structures. An attacker could use this flaw to create a specially crafted certificate which, when verified or re-encoded by OpenSSL, could cause it to crash, or execute arbitrary code using the permissions of the user running an application compiled against the OpenSSL library. (CVE-2016-2105, CVE-2016-2106) * It was discovered that OpenSSL leaked timing information when decrypting TLS/SSL and DTLS protocol encrypted records when the connection used the AES CBC cipher suite and the server supported AES-NI. A remote attacker could possibly use this flaw to retrieve plain text from encrypted packets by using a TLS/SSL or DTLS server as a padding oracle. (CVE-2016-0799, CVE-2016-2842) * A denial of service flaw was found in the way OpenSSL parsed certain ASN.1-encoded data from BIO (OpenSSL's I/O abstraction) inputs. (CVE-2016-2109) Red Hat would like to thank the OpenSSL project for reporting CVE-2016-2108, CVE-2016-2842, CVE-2016-2105, CVE-2016-2106, CVE-2016-2107, and CVE-2016-0799. Upstream acknowledges Huzaifa Sidhpurwala (Red Hat), Hanno Böck, and David Benjamin (Google) as the original reporters of CVE-2016-2108; Guido Vranken as the original reporter of CVE-2016-2842, CVE-2016-2105, CVE-2016-2106, and CVE-2016-0799; and Juraj Somorovsky as the original reporter of CVE-2016-2107. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. 5. Bugs fixed (https://bugzilla.redhat.com/): 1312219 - CVE-2016-0799 OpenSSL: Fix memory issues in BIO_*printf functions 1314757 - CVE-2016-2842 openssl: doapr_outch function does not verify that certain memory allocation succeeds 1330101 - CVE-2016-2109 openssl: ASN.1 BIO handling of large amounts of data 1331402 - CVE-2016-2108 openssl: Memory corruption in the ASN.1 encoder 1331426 - CVE-2016-2107 openssl: Padding oracle in AES-NI CBC MAC check 1331441 - CVE-2016-2105 openssl: EVP_EncodeUpdate overflow 1331536 - CVE-2016-2106 openssl: EVP_EncryptUpdate overflow 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: openssl-1.0.1e-51.el7_2.5.src.rpm x86_64: openssl-1.0.1e-51.el7_2.5.x86_64.rpm openssl-debuginfo-1.0.1e-51.el7_2.5.i686.rpm openssl-debuginfo-1.0.1e-51.el7_2.5.x86_64.rpm openssl-libs-1.0.1e-51.el7_2.5.i686.rpm openssl-libs-1.0.1e-51.el7_2.5.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: openssl-debuginfo-1.0.1e-51.el7_2.5.i686.rpm openssl-debuginfo-1.0.1e-51.el7_2.5.x86_64.rpm openssl-devel-1.0.1e-51.el7_2.5.i686.rpm openssl-devel-1.0.1e-51.el7_2.5.x86_64.rpm openssl-perl-1.0.1e-51.el7_2.5.x86_64.rpm openssl-static-1.0.1e-51.el7_2.5.i686.rpm openssl-static-1.0.1e-51.el7_2.5.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: openssl-1.0.1e-51.el7_2.5.src.rpm x86_64: openssl-1.0.1e-51.el7_2.5.x86_64.rpm openssl-debuginfo-1.0.1e-51.el7_2.5.i686.rpm openssl-debuginfo-1.0.1e-51.el7_2.5.x86_64.rpm openssl-libs-1.0.1e-51.el7_2.5.i686.rpm openssl-libs-1.0.1e-51.el7_2.5.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: openssl-debuginfo-1.0.1e-51.el7_2.5.i686.rpm openssl-debuginfo-1.0.1e-51.el7_2.5.x86_64.rpm openssl-devel-1.0.1e-51.el7_2.5.i686.rpm openssl-devel-1.0.1e-51.el7_2.5.x86_64.rpm openssl-perl-1.0.1e-51.el7_2.5.x86_64.rpm openssl-static-1.0.1e-51.el7_2.5.i686.rpm openssl-static-1.0.1e-51.el7_2.5.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: openssl-1.0.1e-51.el7_2.5.src.rpm ppc64: openssl-1.0.1e-51.el7_2.5.ppc64.rpm openssl-debuginfo-1.0.1e-51.el7_2.5.ppc.rpm openssl-debuginfo-1.0.1e-51.el7_2.5.ppc64.rpm openssl-devel-1.0.1e-51.el7_2.5.ppc.rpm openssl-devel-1.0.1e-51.el7_2.5.ppc64.rpm openssl-libs-1.0.1e-51.el7_2.5.ppc.rpm openssl-libs-1.0.1e-51.el7_2.5.ppc64.rpm ppc64le: openssl-1.0.1e-51.el7_2.5.ppc64le.rpm openssl-debuginfo-1.0.1e-51.el7_2.5.ppc64le.rpm openssl-devel-1.0.1e-51.el7_2.5.ppc64le.rpm openssl-libs-1.0.1e-51.el7_2.5.ppc64le.rpm s390x: openssl-1.0.1e-51.el7_2.5.s390x.rpm openssl-debuginfo-1.0.1e-51.el7_2.5.s390.rpm openssl-debuginfo-1.0.1e-51.el7_2.5.s390x.rpm openssl-devel-1.0.1e-51.el7_2.5.s390.rpm openssl-devel-1.0.1e-51.el7_2.5.s390x.rpm openssl-libs-1.0.1e-51.el7_2.5.s390.rpm openssl-libs-1.0.1e-51.el7_2.5.s390x.rpm x86_64: openssl-1.0.1e-51.el7_2.5.x86_64.rpm openssl-debuginfo-1.0.1e-51.el7_2.5.i686.rpm openssl-debuginfo-1.0.1e-51.el7_2.5.x86_64.rpm openssl-devel-1.0.1e-51.el7_2.5.i686.rpm openssl-devel-1.0.1e-51.el7_2.5.x86_64.rpm openssl-libs-1.0.1e-51.el7_2.5.i686.rpm openssl-libs-1.0.1e-51.el7_2.5.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: openssl-debuginfo-1.0.1e-51.el7_2.5.ppc.rpm openssl-debuginfo-1.0.1e-51.el7_2.5.ppc64.rpm openssl-perl-1.0.1e-51.el7_2.5.ppc64.rpm openssl-static-1.0.1e-51.el7_2.5.ppc.rpm openssl-static-1.0.1e-51.el7_2.5.ppc64.rpm ppc64le: openssl-debuginfo-1.0.1e-51.el7_2.5.ppc64le.rpm openssl-perl-1.0.1e-51.el7_2.5.ppc64le.rpm openssl-static-1.0.1e-51.el7_2.5.ppc64le.rpm s390x: openssl-debuginfo-1.0.1e-51.el7_2.5.s390.rpm openssl-debuginfo-1.0.1e-51.el7_2.5.s390x.rpm openssl-perl-1.0.1e-51.el7_2.5.s390x.rpm openssl-static-1.0.1e-51.el7_2.5.s390.rpm openssl-static-1.0.1e-51.el7_2.5.s390x.rpm x86_64: openssl-debuginfo-1.0.1e-51.el7_2.5.i686.rpm openssl-debuginfo-1.0.1e-51.el7_2.5.x86_64.rpm openssl-perl-1.0.1e-51.el7_2.5.x86_64.rpm openssl-static-1.0.1e-51.el7_2.5.i686.rpm openssl-static-1.0.1e-51.el7_2.5.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: openssl-1.0.1e-51.el7_2.5.src.rpm x86_64: openssl-1.0.1e-51.el7_2.5.x86_64.rpm openssl-debuginfo-1.0.1e-51.el7_2.5.i686.rpm openssl-debuginfo-1.0.1e-51.el7_2.5.x86_64.rpm openssl-devel-1.0.1e-51.el7_2.5.i686.rpm openssl-devel-1.0.1e-51.el7_2.5.x86_64.rpm openssl-libs-1.0.1e-51.el7_2.5.i686.rpm openssl-libs-1.0.1e-51.el7_2.5.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: openssl-debuginfo-1.0.1e-51.el7_2.5.i686.rpm openssl-debuginfo-1.0.1e-51.el7_2.5.x86_64.rpm openssl-perl-1.0.1e-51.el7_2.5.x86_64.rpm openssl-static-1.0.1e-51.el7_2.5.i686.rpm openssl-static-1.0.1e-51.el7_2.5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-0799 https://access.redhat.com/security/cve/CVE-2016-2105 https://access.redhat.com/security/cve/CVE-2016-2106 https://access.redhat.com/security/cve/CVE-2016-2107 https://access.redhat.com/security/cve/CVE-2016-2108 https://access.redhat.com/security/cve/CVE-2016-2109 https://access.redhat.com/security/cve/CVE-2016-2842 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXMFlTXlSAg2UNWIIRAhYAAJ0T9Ib2vXUa5te34i6fphHrbe0HlwCfePy5 WjaK8x9OaI0FgbWyfxvwq6o= =jHjh -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce. This could lead to a heap corruption. This could lead to a heap corruption. CVE-2016-2107 Juraj Somorovsky discovered a padding oracle in the AES CBC cipher implementation based on the AES-NI instruction set. This could allow an attacker to decrypt TLS traffic encrypted with one of the cipher suites based on AES CBC. CVE-2016-2108 David Benjamin from Google discovered that two separate bugs in the ASN.1 encoder, related to handling of negative zero integer values and large universal tags, could lead to an out-of-bounds write. For the unstable distribution (sid), these problems have been fixed in version 1.0.2h-1. Release Date: 2016-06-06 Last Updated: 2016-06-06 Potential Security Impact: Unauthorized Data Access, Remote Unauthorized Data Access Source: Hewlett Packard Enterprise, Product Security Response Team VULNERABILITY SUMMARY Security vulnerabilities in OpenSSL were addressed by HPE Helion OpenStack. The vulnerabilities could be exploited resulting in remote unauthorized data access. A security vulnerability in QEMU was addressed by HPE Helion OpenStack. The vulnerability could be exploited resulting in local unauthorized data access. HPE Helion OpenStack 2.0, 2.1, 2.1.2, 2.1.4 BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2016-2108 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2016-2107 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6 CVE-2016-3710 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HPE has provided the following software update to resolve the vulnerabilities for HPE Helion OpenStack 2.x: Go to https://helion.hpwsportal.com and download HPE Helion OpenStack 2.1.5 Follow these http://docs.hpcloud.com/#helion/installation/upgrade2x_to_215.html deployment steps to upgrade to 2.1.5 Release Notes are available here: http://docs.hpcloud.com/#helion/releasenotes215.html HISTORY Version:1 (rev.1) - 6 June 2016 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability with any HPE supported product, send Email to: security-alert@hpe.com Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX Copyright 2016 Hewlett Packard Enterprise Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 APPLE-SA-2016-07-18-1 OS X El Capitan v10.11.6 and Security Update 2016-004 OS X El Capitan v10.11.6 and Security Update 2016-004 is now available and addresses the following: apache_mod_php Available for: OS X Yosemite v10.10.5 and OS X El Capitan v10.11 and later Impact: A remote attacker may be able to execute arbitrary code Description: Multiple issues existed in PHP versions prior to 5.5.36. These were addressed by updating PHP to version 5.5.36. CVE-2016-4650 Audio Available for: OS X El Capitan v10.11 and later Impact: A local user may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed through improved memory handling. CVE-2016-4647 : Juwei Lin (@fuzzerDOTcn) of Trend Micro Audio Available for: OS X El Capitan v10.11 and later Impact: A local user may be able to determine kernel memory layout Description: An out-of-bounds read was addressed through improved input validation. CVE-2016-4648 : Juwei Lin(@fuzzerDOTcn) of Trend Micro Audio Available for: OS X El Capitan v10.11 and later Impact: Parsing a maliciously crafted audio file may lead to the disclosure of user information Description: An out-of-bounds read was addressed through improved bounds checking. CVE-2016-4646 : Steven Seeley of Source Incite working with Trend Micro's Zero Day Initiative Audio Available for: OS X El Capitan v10.11 and later Impact: A local user may be able to cause a system denial of service Description: A null pointer dereference was addressed through improved input validation. CVE-2016-4649 : Juwei Lin(@fuzzerDOTcn) of Trend Micro bsdiff Available for: OS X El Capitan v10.11 and later Impact: A local attacker may be able to cause unexpected application termination or arbitrary code execution Description: An integer overflow existed in bspatch. This issue was addressed through improved bounds checking. CVE-2014-9862 : an anonymous researcher CFNetwork Available for: OS X El Capitan v10.11 and later Impact: A local user may be able to view sensitive user information Description: A permissions issue existed in the handling of web browser cookies. This issue was addressed through improved restrictions. CVE-2016-4645 : Abhinav Bansal of Zscaler Inc. CoreGraphics Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan v10.11 and later Impact: A remote attacker may be able to execute arbitrary code Description: A memory corruption issue was addressed through improved memory handling. CVE-2016-4637 : Tyler Bohan of Cisco Talos (talosintel.com /vulnerability-reports) CoreGraphics Available for: OS X El Capitan v10.11 and later Impact: A local user may be able to elevate privileges Description: An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed through improved input validation. CVE-2016-4652 : Yubin Fu of Tencent KeenLab working with Trend Micro's Zero Day Initiative FaceTime Available for: OS X El Capitan v10.11 and later Impact: An attacker in a privileged network position may be able to cause a relayed call to continue transmitting audio while appearing as if the call terminated Description: User interface inconsistencies existed in the handling of relayed calls. These issues were addressed through improved FaceTime display logic. CVE-2016-4635 : Martin Vigo Graphics Drivers Available for: OS X El Capitan v10.11 and later Impact: A local user may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed through improved input validation. CVE-2016-4634 : Stefan Esser of SektionEins ImageIO Available for: OS X El Capitan v10.11 and later Impact: A remote attacker may be able to cause a denial of service Description: A memory consumption issue was addressed through improved memory handling. CVE-2016-4632 : Evgeny Sidorov of Yandex ImageIO Available for: OS X El Capitan v10.11 and later Impact: A remote attacker may be able to execute arbitrary code Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-2016-4631 : Tyler Bohan of Cisco Talos (talosintel.com /vulnerability-reports) ImageIO Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan v10.11 and later Impact: A remote attacker may be able to execute arbitrary code Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-2016-4629 : Tyler Bohan of Cisco Talos (talosintel.com /vulnerability-reports) CVE-2016-4630 : Tyler Bohan of Cisco Talos (talosintel.com /vulnerability-reports) Intel Graphics Driver Available for: OS X El Capitan v10.11 and later Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-2016-4633 : an anonymous researcher IOHIDFamily Available for: OS X El Capitan v10.11 and later Impact: A local user may be able to execute arbitrary code with kernel privileges Description: A null pointer dereference was addressed through improved input validation. CVE-2016-4626 : Stefan Esser of SektionEins IOSurface Available for: OS X El Capitan v10.11 and later Impact: A local user may be able to execute arbitrary code with kernel privileges Description: A use-after-free was addressed through improved memory management. CVE-2016-4625 : Ian Beer of Google Project Zero Kernel Available for: OS X El Capitan v10.11 and later Impact: A local user may be able to execute arbitrary code with kernel privileges Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-2016-1863 : Ian Beer of Google Project Zero CVE-2016-1864 : Ju Zhu of Trend Micro CVE-2016-4582 : Shrek_wzw and Proteas of Qihoo 360 Nirvan Team Kernel Available for: OS X El Capitan v10.11 and later Impact: A local user may be able to cause a system denial of service Description: A null pointer dereference was addressed through improved input validation. CVE-2016-1865 : CESG, Marco Grassi (@marcograss) of KeenLab (@keen_lab), Tencent libc++abi Available for: OS X El Capitan v10.11 and later Impact: An application may be able to execute arbitrary code with root privileges Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-2016-4621 : an anonymous researcher libexpat Available for: OS X El Capitan v10.11 and later Impact: Processing maliciously crafted XML may lead to unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-2016-0718 : Gustavo Grieco LibreSSL Available for: OS X El Capitan v10.11 and later Impact: A remote attacker may be able to execute arbitrary code Description: Multiple issues existed in LibreSSL before 2.2.7. These were addressed by updating LibreSSL to version 2.2.7. CVE-2016-2108 : Huzaifa Sidhpurwala (Red Hat), Hanno Boeck, David Benjamin (Google) Mark Brand, Ian Beer of Google Project Zero CVE-2016-2109 : Brian Carpenter libxml2 Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan v10.11 and later Impact: Parsing a maliciously crafted XML document may lead to disclosure of user information Description: An access issue existed in the parsing of maliciously crafted XML files. This issue was addressed through improved input validation. CVE-2016-4449 : Kostya Serebryany libxml2 Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan v10.11 and later Impact: Multiple vulnerabilities in libxml2 Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-2016-1836 : Wei Lei and Liu Yang of Nanyang Technological University CVE-2016-4447 : Wei Lei and Liu Yang of Nanyang Technological University CVE-2016-4448 : Apple CVE-2016-4483 : Gustavo Grieco CVE-2016-4614 : Nick Wellnhofe CVE-2016-4615 : Nick Wellnhofer CVE-2016-4616 : Michael Paddon CVE-2016-4619 : Hanno Boeck libxslt Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan v10.11 and later Impact: Multiple vulnerabilities in libxslt Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-2016-1684 : Nicolas GrA(c)goire CVE-2016-4607 : Nick Wellnhofer CVE-2016-4608 : Nicolas GrA(c)goire CVE-2016-4609 : Nick Wellnhofer CVE-2016-4610 : Nick Wellnhofer CVE-2016-4612 : Nicolas GrA(c)goire Login Window Available for: OS X El Capitan v10.11 and later Impact: A malicious application may be able to execute arbitrary code leading to compromise of user information Description: A memory corruption issue was addressed through improved input validation. CVE-2016-4640 : Yubin Fu of Tencent KeenLab working with Trend Micro's Zero Day Initiative Login Window Available for: OS X El Capitan v10.11 and later Impact: A malicious application may be able to execute arbitrary code leading to the compromise of user information Description: A type confusion issue was addressed through improved memory handling. CVE-2016-4641 : Yubin Fu of Tencent KeenLab working with Trend Micro's Zero Day Initiative Login Window Available for: OS X El Capitan v10.11 and later Impact: A local user may be able to cause a denial of service Description: A memory initialization issue was addressed through improved memory handling. CVE-2016-4639 : Yubin Fu of Tencent KeenLab working with Trend Micro's Zero Day Initiative Login Window Available for: OS X El Capitan v10.11 and later Impact: A malicious application may be able to gain root privileges Description: A type confusion issue was addressed through improved memory handling. CVE-2016-4638 : Yubin Fu of Tencent KeenLab working with Trend Micro's Zero Day Initiative OpenSSL Available for: OS X El Capitan v10.11 and later Impact: A remote attacker may be able to execute arbitrary code Description: Multiple issues existed in OpenSSL. CVE-2016-2105 : Guido Vranken CVE-2016-2106 : Guido Vranken CVE-2016-2107 : Juraj Somorovsky CVE-2016-2108 : Huzaifa Sidhpurwala (Red Hat), Hanno Boeck, David Benjamin (Google), Mark Brand and Ian Beer of Google Project Zero CVE-2016-2109 : Brian Carpenter CVE-2016-2176 : Guido Vranken QuickTime Available for: OS X El Capitan v10.11 and later Impact: Processing a maliciously crafted FlashPix Bitmap Image may lead to unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-2016-4596 : Ke Liu of Tencent's Xuanwu Lab CVE-2016-4597 : Ke Liu of Tencent's Xuanwu Lab CVE-2016-4600 : Ke Liu of Tencent's Xuanwu Lab CVE-2016-4602 : Ke Liu of Tencent's Xuanwu Lab QuickTime Available for: OS X El Capitan v10.11 and later Impact: Processing a maliciously crafted image may lead to arbitrary code execution Description: A memory corruption issue was addressed through improved input validation. CVE-2016-4598 : Ke Liu of Tencent's Xuanwu Lab QuickTime Available for: OS X El Capitan v10.11 and later Impact: Processing a maliciously crafted SGI file may lead to arbitrary code execution Description: A memory corruption issue was addressed through improved input validation. CVE-2016-4601 : Ke Liu of Tencent's Xuanwu Lab QuickTime Available for: OS X El Capitan v10.11 and later Impact: Processing a maliciously crafted Photoshop document may lead to unexpected application termination or arbitrary code execution Description: A memory corruption issue was addressed through improved input validation. CVE-2016-4599 : Ke Liu of Tencent's Xuanwu Lab Safari Login AutoFill Available for: OS X El Capitan v10.11 and later Impact: A user's password may be visible on screen Description: An issue existed in Safari's password auto-fill. This issue was addressed through improved matching of form fields. CVE-2016-4595 : Jonathan Lewis from DeARX Services (PTY) LTD Sandbox Profiles Available for: OS X El Capitan v10.11 and later Impact: A local application may be able to access the process list Description: An access issue existed with privileged API calls. This issue was addressed through additional restrictions. CVE-2016-4594 : Stefan Esser of SektionEins Note: OS X El Capitan 10.11.6 includes the security content of Safari 9.1.2. For further details see https://support.apple.com/kb/HT206900 OS X El Capitan v10.11.6 and Security Update 2016-004 may be obtained from the Mac App Store or Apple's Software Downloads web site: http://www.apple.com/support/downloads/ Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Comment: GPGTools - https://gpgtools.org iQIcBAEBCgAGBQJXjXAvAAoJEIOj74w0bLRG/5EP/2v9SJTrO+/4b3A1gqC1ch8y +cJ04tXRsO7rvjKT5nCylo30U0Sanz/bUbDx4559YS7/P/IyeyZVheaTJwK8wzEy pSOPpy35hUuVIw0/p4YsuHDThSBPFMmDljTxH7elkfuBV1lPSrCkyDXc0re2HxWV xj68zAxtM0jkkhgcxb2ApZSZVXhrjUZtbY0xEVOoWKKFwbMvKfx+4xSqunwQeS1u wevs1EbxfvsZbc3pG+xYcOonbegBzOy9aCvNO1Yv1zG+AYXC5ERMq1vk3PsWOTQN ZVY1I7mvCaEfvmjq2isRw8XYapAIKISDLwMKBSYrZDQFwPQLRi1VXxQZ67Kq1M3k ah04/lr0RIcoosIcBqxD2+1UAFjUzEUNFkYivjhuaeegN2QdL7Ujegf1QjdAt8lk mmKduxYUDOaRX50Kw7n14ZveJqzE1D5I6QSItaZ9M1vR60a7u91DSj9D87vbt1YC JM/Rvf/4vonp1NjwA2JQwCiZfYliBDdn9iiCl8mzxdsSRD/wXcZCs05nnKmKsCfc 55ET7IwdG3622lVheOJGQZuucwJiTn36zC11XVzZysQd/hLD5rUKUQNX1WOgZdzs xPsslXF5MWx9jcdyWVSWxDrN0sFk+GpQFQDuVozP60xuxqR3qQ0TXir2NP39uIF5 YozOGPQFmX0OviWCQsX6 =ng+m -----END PGP SIGNATURE----- . The bug causing the vulnerability was fixed on April 18th 2015, and released as part of the June 11th 2015 security releases. The security impact of the bug was not known at the time. In previous versions of OpenSSL, ASN.1 encoding the value zero represented as a negative integer can cause a buffer underflow with an out-of-bounds write in i2c_ASN1_INTEGER. The ASN.1 parser does not normally create "negative zeroes" when parsing ASN.1 input, and therefore, an attacker cannot trigger this bug. However, a second, independent bug revealed that the ASN.1 parser (specifically, d2i_ASN1_TYPE) can misinterpret a large universal tag as a negative zero value. Large universal tags are not present in any common ASN.1 structures (such as X509) but are accepted as part of ANY structures. Therefore, if an application deserializes untrusted ASN.1 structures containing an ANY field, and later reserializes them, an attacker may be able to trigger an out-of-bounds write. This has been shown to cause memory corruption that is potentially exploitable with some malloc implementations. Applications that parse and re-encode X509 certificates are known to be vulnerable. Applications that verify RSA signatures on X509 certificates may also be vulnerable; however, only certificates with valid signatures trigger ASN.1 re-encoding and hence the bug. Specifically, since OpenSSL's default TLS X509 chain verification code verifies the certificate chain from root to leaf, TLS handshakes could only be targeted with valid certificates issued by trusted Certification Authorities. OpenSSL 1.0.2 users should upgrade to 1.0.2c OpenSSL 1.0.1 users should upgrade to 1.0.1o This vulnerability is a combination of two bugs, neither of which individually has security impact. The first bug (mishandling of negative zero integers) was reported to OpenSSL by Huzaifa Sidhpurwala (Red Hat) and independently by Hanno Böck in April 2015. The second issue (mishandling of large universal tags) was found using libFuzzer, and reported on the public issue tracker on March 1st 2016. The fact that these two issues combined present a security vulnerability was reported by David Benjamin (Google) on March 31st 2016. The fixes were developed by Steve Henson of the OpenSSL development team, and David Benjamin. The OpenSSL team would also like to thank Mark Brand and Ian Beer from the Google Project Zero team for their careful analysis of the impact. The fix for the "negative zero" memory corruption bug can be identified by commits 3661bb4e7934668bd99ca777ea8b30eedfafa871 (1.0.2) and 32d3b0f52f77ce86d53f38685336668d47c5bdfe (1.0.1) Padding oracle in AES-NI CBC MAC check (CVE-2016-2107) ====================================================== Severity: High A MITM attacker can use a padding oracle attack to decrypt traffic when the connection uses an AES CBC cipher and the server support AES-NI. This issue was introduced as part of the fix for Lucky 13 padding attack (CVE-2013-0169). The padding check was rewritten to be in constant time by making sure that always the same bytes are read and compared against either the MAC or padding bytes. But it no longer checked that there was enough data to have both the MAC and padding bytes. OpenSSL 1.0.2 users should upgrade to 1.0.2h OpenSSL 1.0.1 users should upgrade to 1.0.1t This issue was reported to OpenSSL on 13th of April 2016 by Juraj Somorovsky using TLS-Attacker. The fix was developed by Kurt Roeckx of the OpenSSL development team. EVP_EncodeUpdate overflow (CVE-2016-2105) ========================================= Severity: Low An overflow can occur in the EVP_EncodeUpdate() function which is used for Base64 encoding of binary data. If an attacker is able to supply very large amounts of input data then a length check can overflow resulting in a heap corruption. Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by the PEM_write_bio* family of functions. These are mainly used within the OpenSSL command line applications. These internal uses are not considered vulnerable because all calls are bounded with length checks so no overflow is possible. User applications that call these APIs directly with large amounts of untrusted data may be vulnerable. (Note: Initial analysis suggested that the PEM_write_bio* were vulnerable, and this is reflected in the patch commit message. This is no longer believed to be the case). OpenSSL 1.0.2 users should upgrade to 1.0.2h OpenSSL 1.0.1 users should upgrade to 1.0.1t This issue was reported to OpenSSL on 3rd March 2016 by Guido Vranken. The fix was developed by Matt Caswell of the OpenSSL development team. EVP_EncryptUpdate overflow (CVE-2016-2106) ========================================== Severity: Low An overflow can occur in the EVP_EncryptUpdate() function. If an attacker is able to supply very large amounts of input data after a previous call to EVP_EncryptUpdate() with a partial block then a length check can overflow resulting in a heap corruption. Following an analysis of all OpenSSL internal usage of the EVP_EncryptUpdate() function all usage is one of two forms. The first form is where the EVP_EncryptUpdate() call is known to be the first called function after an EVP_EncryptInit(), and therefore that specific call must be safe. The second form is where the length passed to EVP_EncryptUpdate() can be seen from the code to be some small value and therefore there is no possibility of an overflow. Since all instances are one of these two forms, it is believed that there can be no overflows in internal code due to this problem. It should be noted that EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths. Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances of these calls have also been analysed too and it is believed there are no instances in internal usage where an overflow could occur. This could still represent a security issue for end user code that calls this function directly. OpenSSL 1.0.2 users should upgrade to 1.0.2h OpenSSL 1.0.1 users should upgrade to 1.0.1t This issue was reported to OpenSSL on 3rd March 2016 by Guido Vranken. The fix was developed by Matt Caswell of the OpenSSL development team. ASN.1 BIO excessive memory allocation (CVE-2016-2109) ===================================================== Severity: Low When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio() a short invalid encoding can casuse allocation of large amounts of memory potentially consuming excessive resources or exhausting memory. Any application parsing untrusted data through d2i BIO functions is affected. The memory based functions such as d2i_X509() are *not* affected. Since the memory based functions are used by the TLS library, TLS applications are not affected. OpenSSL 1.0.2 users should upgrade to 1.0.2h OpenSSL 1.0.1 users should upgrade to 1.0.1t This issue was reported to OpenSSL on 4th April 2016 by Brian Carpenter. The fix was developed by Stephen Henson of the OpenSSL development team. EBCDIC overread (CVE-2016-2176) =============================== Severity: Low ASN1 Strings that are over 1024 bytes can cause an overread in applications using the X509_NAME_oneline() function on EBCDIC systems. This could result in arbitrary stack data being returned in the buffer. OpenSSL 1.0.2 users should upgrade to 1.0.2h OpenSSL 1.0.1 users should upgrade to 1.0.1t This issue was reported to OpenSSL on 5th March 2016 by Guido Vranken. The fix was developed by Matt Caswell of the OpenSSL development team. Note ==== As per our previous announcements and our Release Strategy (https://www.openssl.org/policies/releasestrat.html), support for OpenSSL version 1.0.1 will cease on 31st December 2016. No security updates for that version will be provided after that date. Users of 1.0.1 are advised to upgrade. Support for versions 0.9.8 and 1.0.0 ended on 31st December 2015. Those versions are no longer receiving security updates. References ========== URL for this Security Advisory: https://www.openssl.org/news/secadv/20160503.txt Note: the online version of the advisory may be updated with additional details over time. For details of OpenSSL severity classifications please see: https://www.openssl.org/policies/secpolicy.html

Trust: 1.89

sources: NVD: CVE-2016-2108 // BID: 89752 // VULMON: CVE-2016-2108 // PACKETSTORM: 137240 // PACKETSTORM: 140717 // PACKETSTORM: 136937 // PACKETSTORM: 136893 // PACKETSTORM: 137353 // PACKETSTORM: 137958 // PACKETSTORM: 169652

AFFECTED PRODUCTS

vendor:redhatmodel:enterprise linux hpc node eusscope:eqversion:7.2

Trust: 1.3

vendor:redhatmodel:enterprise linux server ausscope:eqversion:7.2

Trust: 1.3

vendor:redhatmodel:enterprise linux server eusscope:eqversion:7.2

Trust: 1.3

vendor:googlemodel:androidscope:eqversion:5.1.0

Trust: 1.0

vendor:googlemodel:androidscope:eqversion:4.4.1

Trust: 1.0

vendor:googlemodel:androidscope:eqversion:5.0.1

Trust: 1.0

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6.0

Trust: 1.0

vendor:googlemodel:androidscope:eqversion:4.1.2

Trust: 1.0

vendor:googlemodel:androidscope:eqversion:4.2

Trust: 1.0

vendor:redhatmodel:enterprise linux desktopscope:eqversion:7.0

Trust: 1.0

vendor:googlemodel:androidscope:eqversion:4.2.1

Trust: 1.0

vendor:googlemodel:androidscope:eqversion:4.3.1

Trust: 1.0

vendor:googlemodel:androidscope:eqversion:4.4.3

Trust: 1.0

vendor:redhatmodel:enterprise linux hpc nodescope:eqversion:6.0

Trust: 1.0

vendor:googlemodel:androidscope:eqversion:4.0.2

Trust: 1.0

vendor:googlemodel:androidscope:eqversion:6.0

Trust: 1.0

vendor:googlemodel:androidscope:eqversion:4.0.3

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.2a

Trust: 1.0

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6.0

Trust: 1.0

vendor:googlemodel:androidscope:eqversion:4.0.4

Trust: 1.0

vendor:googlemodel:androidscope:eqversion:5.0

Trust: 1.0

vendor:googlemodel:androidscope:eqversion:4.0.1

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.2

Trust: 1.0

vendor:redhatmodel:enterprise linux serverscope:eqversion:7.0

Trust: 1.0

vendor:opensslmodel:opensslscope:lteversion:1.0.1n

Trust: 1.0

vendor:googlemodel:androidscope:eqversion:4.1

Trust: 1.0

vendor:googlemodel:androidscope:eqversion:4.0

Trust: 1.0

vendor:googlemodel:androidscope:eqversion:6.0.1

Trust: 1.0

vendor:redhatmodel:enterprise linux workstationscope:eqversion:7.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.2b

Trust: 1.0

vendor:redhatmodel:enterprise linux serverscope:eqversion:6.0

Trust: 1.0

vendor:googlemodel:androidscope:eqversion:4.2.2

Trust: 1.0

vendor:redhatmodel:enterprise linux hpc nodescope:eqversion:7.0

Trust: 1.0

vendor:googlemodel:androidscope:eqversion:5.1

Trust: 1.0

vendor:googlemodel:androidscope:eqversion:4.3

Trust: 1.0

vendor:googlemodel:androidscope:eqversion:4.4

Trust: 1.0

vendor:googlemodel:androidscope:eqversion:4.4.2

Trust: 1.0

vendor:ciscomodel:registered envelope servicescope:eqversion:0

Trust: 0.6

vendor:ciscomodel:telepresence video communication serverscope:eqversion:0

Trust: 0.6

vendor:ciscomodel:paging serverscope:neversion:11.5.1

Trust: 0.6

vendor:ciscomodel:nexus series switches 5.2 sv3scope:neversion:1000v

Trust: 0.6

vendor:ciscomodel:network performance analyticsscope:eqversion:0

Trust: 0.6

vendor:ciscomodel:ironport encryption appliancescope:eqversion:0

Trust: 0.6

vendor:ciscomodel:spa51x series ip phonesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:mate collectorscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ata series analog terminal adaptorscope:eqversion:1900

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:eqversion:30000

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3361mscope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence server on virtual machinescope:eqversion:4.1

Trust: 0.3

vendor:ciscomodel:network health frameworkscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:spa232d multi-line dect atascope:eqversion:0

Trust: 0.3

vendor:ibmmodel:cloud manager with openstackscope:eqversion:4.2

Trust: 0.3

vendor:ciscomodel:show and sharescope:eqversion:5.2(1)

Trust: 0.3

vendor:ciscomodel:digital media managerscope:eqversion:5.2.2.1

Trust: 0.3

vendor:ciscomodel:unified series ip phonesscope:neversion:780011.5.2

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.3.0.0

Trust: 0.3

vendor:ciscomodel:clean access managerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:7.0

Trust: 0.3

vendor:extremenetworksmodel:purviewscope:neversion:7.0

Trust: 0.3

vendor:ciscomodel:lancope stealthwatch flowcollector netflowscope:neversion:6.8

Trust: 0.3

vendor:ciscomodel:emergency responderscope:eqversion:10.5(3.10000.9)

Trust: 0.3

vendor:ciscomodel:hosted collaboration mediation fulfillmentscope:eqversion:10.6(3)

Trust: 0.3

vendor:ibmmodel:cloud manager with openstackscope:eqversion:4.1.0.3

Trust: 0.3

vendor:ciscomodel:proactive network operations centerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence server mr2scope:neversion:87104.2

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integrationscope:eqversion:6.40

Trust: 0.3

vendor:ciscomodel:emergency responderscope:neversion:11.5

Trust: 0.3

vendor:ciscomodel:video distribution suite for internet streamingscope:neversion:4.3.2

Trust: 0.3

vendor:ciscomodel:digital media managerscope:eqversion:5.2.2

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.6.0

Trust: 0.3

vendor:ciscomodel:video surveillance media serverscope:eqversion:0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.11

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1escope: - version: -

Trust: 0.3

vendor:ibmmodel:protectier entry edition ts7610 ts7620scope:eqversion:-/2.4

Trust: 0.3

vendor:ciscomodel:lancope stealthwatch udp directorscope:neversion:6.8.2

Trust: 0.3

vendor:citrixmodel:xenserver service packscope:eqversion:6.21

Trust: 0.3

vendor:ciscomodel:nexus series blade switches 0.9.8zfscope:neversion:4000

Trust: 0.3

vendor:ibmmodel:protectier gateway for system zscope:eqversion:3.1

Trust: 0.3

vendor:ciscomodel:telepresence isdn linkscope:neversion:1.1.6

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.5

Trust: 0.3

vendor:ciscomodel:telepresence sx seriesscope:neversion:7.3.7

Trust: 0.3

vendor:ciscomodel:tandberg codian isdn gwscope:eqversion:32400

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1ascope: - version: -

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:1.5.1.6

Trust: 0.3

vendor:ciscomodel:unified intelligent contact management enterprisescope:neversion:11.51

Trust: 0.3

vendor:hpmodel:helion openstackscope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.0.4

Trust: 0.3

vendor:ciscomodel:telepresence mcuscope:eqversion:85100

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:1.5.1.131

Trust: 0.3

vendor:ciscomodel:unified workforce optimizationscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:digital media managerscope:eqversion:5.2.1

Trust: 0.3

vendor:ibmmodel:cloud manager with openstackscope:eqversion:4.1

Trust: 0.3

vendor:ciscomodel:lancope stealthwatch flowcollector netflowscope:neversion:6.8.1

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:neversion:7.5.0.2

Trust: 0.3

vendor:ciscomodel:mediasense 9.0scope: - version: -

Trust: 0.3

vendor:ibmmodel:abyp-4tl-pscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:powerkvmscope:eqversion:3.1

Trust: 0.3

vendor:ibmmodel:cognos business intelligence interim fixscope:neversion:10.1.119

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.1209

Trust: 0.3

vendor:ciscomodel:asr seriesscope:eqversion:50000

Trust: 0.3

vendor:ibmmodel:protectier appliance edition ts7650ap1scope:eqversion:-3.1

Trust: 0.3

vendor:hpmodel:helion openstackscope:eqversion:2.1.4

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.4.0.0

Trust: 0.3

vendor:ciscomodel:edge digital media playerscope:eqversion:3400

Trust: 0.3

vendor:ciscomodel:enterprise content delivery systemscope:neversion:2.6.8

Trust: 0.3

vendor:ibmmodel:cloud manager with openstackscope:eqversion:4.2.0.2

Trust: 0.3

vendor:ciscomodel:prime collaboration assurance sp1scope:neversion:11.5

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:7

Trust: 0.3

vendor:ciscomodel:emergency responderscope:eqversion:10.5(1)

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.3

Trust: 0.3

vendor:ibmmodel:workload deployerscope:eqversion:3.16

Trust: 0.3

vendor:ciscomodel:unified contact center enterprisescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:88310

Trust: 0.3

vendor:ciscomodel:intelligent automation for cloudscope:eqversion:0

Trust: 0.3

vendor:extremenetworksmodel:extremexosscope:eqversion:15.7.4

Trust: 0.3

vendor:ciscomodel:jabber guestscope:eqversion:10.0(2)

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.3361

Trust: 0.3

vendor:ciscomodel:unified ip phonesscope:eqversion:69010

Trust: 0.3

vendor:ciscomodel:prime security managerscope:neversion:9.5.4.3

Trust: 0.3

vendor:ibmmodel:protectier appliance edition ts7650ap1scope:eqversion:-3.4

Trust: 0.3

vendor:ibmmodel:security proventia network active bypassscope:eqversion:2.13-34

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.1.1

Trust: 0.3

vendor:extremenetworksmodel:extremexosscope:eqversion:16.1

Trust: 0.3

vendor:ciscomodel:im and presence servicescope:neversion:11.5

Trust: 0.3

vendor:ciscomodel:ata analog telephone adaptorscope:neversion:1879.2.5

Trust: 0.3

vendor:ciscomodel:jabber guestscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ucs central 1.5scope:neversion: -

Trust: 0.3

vendor:ciscomodel:show and sharescope:eqversion:5(2)

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.1.1

Trust: 0.3

vendor:ibmmodel:real-time compression appliancescope:eqversion:4.1.2

Trust: 0.3

vendor:ibmmodel:cloud manager with openstack interim fixscope:eqversion:4.2.0.3

Trust: 0.3

vendor:ciscomodel:prime license managerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:5.2

Trust: 0.3

vendor:ciscomodel:prime collaboration deploymentscope:neversion:11.5

Trust: 0.3

vendor:ciscomodel:series ip phones vpn featurescope:neversion:8800-11.5.2

Trust: 0.3

vendor:ibmmodel:mobile foundation consumer editionscope:eqversion:6.2.0.1

Trust: 0.3

vendor:ciscomodel:web security appliancescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.3394

Trust: 0.3

vendor:ibmmodel:cloud manager with openstackscope:eqversion:4.1.0.2

Trust: 0.3

vendor:ciscomodel:visual quality experience serverscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:protectier enterprise edition ts7650gscope:eqversion:-3.3

Trust: 0.3

vendor:ibmmodel:flex system fabric si4093 system interconnect modulescope:eqversion:7.8.14.0

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for windowsscope:neversion:4.3

Trust: 0.3

vendor:ciscomodel:content security management appliancescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:websphere application server ~~libertyscope:eqversion:8.5.5.3-

Trust: 0.3

vendor:ciscomodel:agent for openflowscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.4.0

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.1

Trust: 0.3

vendor:ibmmodel:protectier gateway for system zscope:eqversion:2.5

Trust: 0.3

vendor:ibmmodel:image construction and composition toolscope:eqversion:2.3.1.0

Trust: 0.3

vendor:ibmmodel:cloud manager with openstackscope:eqversion:4.1.0.1

Trust: 0.3

vendor:ciscomodel:webex recording playback clientscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:prime collaboration assurancescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:asa next-generation firewall servicesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence content serverscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:tandberg codian mse modelscope:eqversion:83200

Trust: 0.3

vendor:ciscomodel:local collector appliancescope:eqversion:2.2.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.11.2

Trust: 0.3

vendor:ibmmodel:sterling connect:direct for hp nonstopscope:eqversion:3.5.1

Trust: 0.3

vendor:ciscomodel:digital media players seriesscope:eqversion:44000

Trust: 0.3

vendor:ciscomodel:mds series multilayer switchesscope:neversion:90008.3

Trust: 0.3

vendor:ibmmodel:security proventia network active bypassscope:eqversion:2.16-37

Trust: 0.3

vendor:ciscomodel:nexus series switches 7.3.1nxscope:neversion:5000

Trust: 0.3

vendor:susemodel:opensuse evergreenscope:eqversion:11.4

Trust: 0.3

vendor:ciscomodel:prime infrastructure standalone plug and play gatewayscope:eqversion:0

Trust: 0.3

vendor:extremenetworksmodel:identifi wirelessscope:eqversion:10.11

Trust: 0.3

vendor:ciscomodel:webex meetings for blackberryscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:spa50x series ip phonesscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1oscope:neversion: -

Trust: 0.3

vendor:ibmmodel:security identity manager virtual appliancescope:eqversion:7.0.0.3

Trust: 0.3

vendor:ciscomodel:lancope stealthwatch flowcollector sflowscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1gscope: - version: -

Trust: 0.3

vendor:ciscomodel:media experience enginesscope:neversion:3.5.1

Trust: 0.3

vendor:oraclemodel:exalogic infrastructurescope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:cloud manager with openstackscope:eqversion:4.3.0.4

Trust: 0.3

vendor:ciscomodel:telepresence integrator c seriesscope:neversion:7.3.7

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:2.5

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility clientscope:neversion:4.2

Trust: 0.3

vendor:ciscomodel:wide area application servicesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:neversion:7.5.1.1

Trust: 0.3

vendor:ibmmodel:workload deployerscope:eqversion:3.1

Trust: 0.3

vendor:ciscomodel:telepresence serverscope:eqversion:87100

Trust: 0.3

vendor:ibmmodel:cloud manager with openstackscope:eqversion:4.3.0.1

Trust: 0.3

vendor:ibmmodel:security proventia network active bypassscope:eqversion:3.4-23

Trust: 0.3

vendor:ibmmodel:security proventia network active bypassscope:eqversion:3.25-57

Trust: 0.3

vendor:ibmmodel:flex system en2092 1gb ethernet scalable switchscope:eqversion:7.8.14.0

Trust: 0.3

vendor:ibmmodel:security proventia network active bypassscope:eqversion:2.18-43

Trust: 0.3

vendor:hpmodel:helion openstackscope:eqversion:2.1.2

Trust: 0.3

vendor:ibmmodel:cloud manager with openstack interim fixscope:neversion:4.1.0.5

Trust: 0.3

vendor:ibmmodel:workload deployer if12scope:neversion:3.1.0.7

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.2.1

Trust: 0.3

vendor:ciscomodel:media services interfacescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:nexus intercloudscope:eqversion:1000v0

Trust: 0.3

vendor:ciscomodel:media experience enginesscope:neversion:3.5

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.5.0.0

Trust: 0.3

vendor:extremenetworksmodel:extremexosscope:eqversion:16.1.3

Trust: 0.3

vendor:ciscomodel:mediasensescope:eqversion:9.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.11.1

Trust: 0.3

vendor:ciscomodel:ipsscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1iscope: - version: -

Trust: 0.3

vendor:ibmmodel:cloud manager with openstackscope:eqversion:4.1.0.4.2

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70000

Trust: 0.3

vendor:ciscomodel:unified workforce optimization quality management sr3 es5scope:neversion:11.0

Trust: 0.3

vendor:ibmmodel:qradarscope:eqversion:7.1

Trust: 0.3

vendor:ciscomodel:meetingplacescope:neversion:2.7

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:2.1.0.1

Trust: 0.3

vendor:ibmmodel:security identity manager virtual appliancescope:eqversion:7.0.0.2

Trust: 0.3

vendor:ibmmodel:protectier entry edition ts7610 ts7620scope:eqversion:-/3.1

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.913

Trust: 0.3

vendor:citrixmodel:xenserver common criteriascope:eqversion:6.0.2

Trust: 0.3

vendor:ciscomodel:unified attendant console advancedscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:prime access registrarscope:neversion:7.0.1.7

Trust: 0.3

vendor:ciscomodel:webex messenger service ep1scope:eqversion:7.9.9

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for iosscope:neversion:4.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.11.3

Trust: 0.3

vendor:ciscomodel:mediasensescope:neversion:11.5.1

Trust: 0.3

vendor:ciscomodel:unified ip phone 9.4.2sr3scope:neversion:8961

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.1.1

Trust: 0.3

vendor:ciscomodel:unified wireless ip phonescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:websphere application server liberty prscope:eqversion:8.5.5.0-

Trust: 0.3

vendor:ciscomodel:spa122 ata with routerscope:neversion:1.4.5

Trust: 0.3

vendor:ciscomodel:media experience enginesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:webex meeting centerscope:neversion:3.9.1

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.2

Trust: 0.3

vendor:ciscomodel:lancope stealthwatch flowcollector netflowscope:neversion:6.8.2

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:7.2

Trust: 0.3

vendor:ciscomodel:webex node for mcsscope:neversion:3.12.9.8

Trust: 0.3

vendor:ciscomodel:jabber for androidscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:video surveillance 4300e/4500e high-definition ip camerasscope:neversion:3.2.8

Trust: 0.3

vendor:ibmmodel:mobilefirst platform foundationscope:eqversion:6.3.0.0

Trust: 0.3

vendor:ibmmodel:cloud manager with openstack interix fixscope:eqversion:4.2.0.3

Trust: 0.3

vendor:ciscomodel:unified sip proxyscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:virtual security gateway for microsoft hyper-vscope:neversion:5.2(1)

Trust: 0.3

vendor:ciscomodel:tandberg codian isdn gwscope:eqversion:32100

Trust: 0.3

vendor:extremenetworksmodel:identifiscope:eqversion:10.01

Trust: 0.3

vendor:ciscomodel:unified attendant console premium editionscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:digital media players series 5.4 rbscope:neversion:4300

Trust: 0.3

vendor:ibmmodel:security proventia network active bypassscope:eqversion:2.11-28

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.1

Trust: 0.3

vendor:ibmmodel:qradarscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integrationscope:eqversion:6.31

Trust: 0.3

vendor:ciscomodel:prime optical for spsscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:neversion:2.2.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.2cscope:neversion: -

Trust: 0.3

vendor:ibmmodel:abyp-2t-1s-1l-p-mscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:mds series multilayer switchesscope:neversion:90006.2.17

Trust: 0.3

vendor:hpmodel:icewall sso agent optionscope:eqversion:10

Trust: 0.3

vendor:extremenetworksmodel:nac appliancescope:neversion:7.0

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integrationscope:eqversion:6.19

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3350mscope: - version: -

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for linuxscope:neversion:4.3

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.3.0.0

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.03

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:2.5.0.997

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for osscope:neversion:x4.3

Trust: 0.3

vendor:ciscomodel:unified ip phone seriesscope:eqversion:79000

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for androidscope:neversion:4.3

Trust: 0.3

vendor:ciscomodel:lancope stealthwatch flowsensorscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:connected analytics for collaboration 1.0.1qscope:neversion: -

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.20

Trust: 0.3

vendor:ciscomodel:jabber guestscope:neversion:11.0

Trust: 0.3

vendor:ibmmodel:abyp-2t-1s-1l-pscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:show and sharescope:eqversion:5.2(2)

Trust: 0.3

vendor:extremenetworksmodel:identifi wirelessscope:neversion:10.11.1

Trust: 0.3

vendor:ciscomodel:lancope stealthwatch flowcollector sflowscope:neversion:6.7.3

Trust: 0.3

vendor:ciscomodel:mmp serverscope:eqversion:0

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:13.2

Trust: 0.3

vendor:ibmmodel:security proventia network active bypassscope:eqversion:3.30.0-13

Trust: 0.3

vendor:ibmmodel:abyp-10g-2sr-2lr-1-p-mscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:computer telephony integration object serverscope:neversion:11.51

Trust: 0.3

vendor:ciscomodel:unified communications for microsoft lyncscope:neversion:10.6.7

Trust: 0.3

vendor:ciscomodel:prime security managerscope:eqversion:9.3.4.2-4

Trust: 0.3

vendor:ciscomodel:anyres livescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:neversion:7.0.0.14

Trust: 0.3

vendor:ciscomodel:ons series multiservice provisioning platformsscope:neversion:1545410.6.1

Trust: 0.3

vendor:ibmmodel:protectier enterprise edition ts7650gscope:eqversion:-3.2

Trust: 0.3

vendor:ciscomodel:telepresence isdn linkscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence serverscope:neversion:70104.4

Trust: 0.3

vendor:ibmmodel:flex system fabric cn4093 10gb converged scalable switchscope:eqversion:7.8.14.0

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.7.0

Trust: 0.3

vendor:ciscomodel:packet tracerscope:eqversion:5.2

Trust: 0.3

vendor:ciscomodel:unified attendant console business editionscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:agent for openflowscope:neversion:2.0.7

Trust: 0.3

vendor:ibmmodel:cloud manager with openstack interim fixscope:eqversion:4.1.0.5

Trust: 0.3

vendor:ibmmodel:cognos business intelligence interim fixscope:neversion:10.2.117

Trust: 0.3

vendor:ciscomodel:unified contact center enterprisescope:neversion:11.51

Trust: 0.3

vendor:ciscomodel:tandberg codian isdn gwscope:eqversion:32200

Trust: 0.3

vendor:ciscomodel:show and sharescope:eqversion:5.2(3)

Trust: 0.3

vendor:ciscomodel:webex meetings for wp8scope:neversion:3.0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:abyp-2t-2s-0l-pscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:powerkvmscope:eqversion:2.1

Trust: 0.3

vendor:extremenetworksmodel:extremexosscope:eqversion:15.6.5

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.5.0

Trust: 0.3

vendor:ciscomodel:webex meetings for androidscope:neversion:9.1

Trust: 0.3

vendor:ciscomodel:mds series multilayer switches 7.3.1nxscope:neversion:9000

Trust: 0.3

vendor:ciscomodel:mds series multilayer switchesscope:eqversion:90000

Trust: 0.3

vendor:ciscomodel:ios software and cisco ios xe softwarescope:neversion:16.3.1

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:3.1.0.2

Trust: 0.3

vendor:ciscomodel:webex meeting centerscope:neversion:3.9.0.5

Trust: 0.3

vendor:ibmmodel:sterling connect:direct for microsoft windowsscope:eqversion:4.5.01

Trust: 0.3

vendor:ibmmodel:security proventia network active bypassscope:eqversion:2.15-36

Trust: 0.3

vendor:ciscomodel:ace application control engine modulescope:eqversion:300

Trust: 0.3

vendor:ciscomodel:lancope stealthwatch flowsensorscope:neversion:6.7.3

Trust: 0.3

vendor:oraclemodel:exalogic infrastructurescope:eqversion:1.0

Trust: 0.3

vendor:ibmmodel:proventia network enterprise scannerscope:eqversion:2.3

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.1.4

Trust: 0.3

vendor:ciscomodel:nac guest serverscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:local collector appliancescope:eqversion:2.2.10

Trust: 0.3

vendor:ciscomodel:enterprise content delivery systemscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:mediasensescope:eqversion:10.5(1)

Trust: 0.3

vendor:ciscomodel:email security appliancescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3387mscope: - version: -

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:5.3.1

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.2.11

Trust: 0.3

vendor:ibmmodel:mobile foundation consumer editionscope:eqversion:6.2.0.0

Trust: 0.3

vendor:ciscomodel:prime collaboration deploymentscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:webex meetings client hosted t31r1sp6scope:neversion: -

Trust: 0.3

vendor:ibmmodel:cloud manager with openstack interim fix1scope:eqversion:4.3.0.6

Trust: 0.3

vendor:ciscomodel:dx series ip phonesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:virtualization experience media enginescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3379mscope: - version: -

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:neversion:60002.8

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:3x000

Trust: 0.3

vendor:ciscomodel:packet tracerscope:eqversion:5.3

Trust: 0.3

vendor:ciscomodel:unified sip proxyscope:neversion:10.0

Trust: 0.3

vendor:ibmmodel:abyp-0t-4s-0l-pscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:2.0.0.1

Trust: 0.3

vendor:ciscomodel:spa50x series ip phonesscope:neversion:7.6.5

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop clientscope:eqversion:5

Trust: 0.3

vendor:extremenetworksmodel:extremexosscope:eqversion:16.1.2

Trust: 0.3

vendor:redhatmodel:enterprise linux desktopscope:eqversion:7

Trust: 0.3

vendor:ibmmodel:abyp-4ts-p-mscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:emergency responderscope:eqversion:8.5

Trust: 0.3

vendor:ciscomodel:ata series analog terminal adaptorscope:neversion:1901.3

Trust: 0.3

vendor:ciscomodel:digital media players series 5.4 rbscope:neversion:4400

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.11.4

Trust: 0.3

vendor:ciscomodel:virtualization experience media enginescope:neversion:11.5.1

Trust: 0.3

vendor:ibmmodel:abyp-10g-4lr-1-pscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence server on multiparty mediascope:eqversion:3200

Trust: 0.3

vendor:ibmmodel:abyp-10g-4lr-1-p-mscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:sterling connect:direct for hp nonstop ifixscope:neversion:3.6.0.1030

Trust: 0.3

vendor:ciscomodel:video surveillance ptz ip camerasscope:neversion:2.8

Trust: 0.3

vendor:ciscomodel:emergency responderscope:eqversion:8.6

Trust: 0.3

vendor:ciscomodel:unified communications for microsoft lyncscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:jabber software development kitscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:spa122 ata with routerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:cloud manager with openstackscope:eqversion:4.1.0.4

Trust: 0.3

vendor:ciscomodel:identity services enginescope:neversion:2.2.1

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:14.1

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:neversion:2.7

Trust: 0.3

vendor:ibmmodel:iscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:2.1.2.2

Trust: 0.3

vendor:ibmmodel:rackswitch g8124/g8124-escope:eqversion:7.11.7.0

Trust: 0.3

vendor:extremenetworksmodel:extremexosscope:eqversion:16.2

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:eqversion:10.5(2.10000.5)

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1cscope: - version: -

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:2.1.1.0

Trust: 0.3

vendor:ciscomodel:telepresence mx seriesscope:neversion:7.3.7

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:2.0

Trust: 0.3

vendor:ciscomodel:telepresence server on multiparty mediascope:neversion:3204.4

Trust: 0.3

vendor:hpmodel:helion openstackscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:qradar siem/qrif/qrm/qvm patchscope:neversion:7.2.71

Trust: 0.3

vendor:ibmmodel:rackswitch g8332scope:eqversion:7.7.23.0

Trust: 0.3

vendor:ciscomodel:digital media players series 5.3 rbscope:eqversion:4300

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.1768

Trust: 0.3

vendor:ciscomodel:lancope stealthwatch flowcollector sflowscope:neversion:6.8

Trust: 0.3

vendor:ciscomodel:telepresence profile seriesscope:neversion:7.3.7

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integrationscope:eqversion:6.41

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v5000-

Trust: 0.3

vendor:extremenetworksmodel:extremexosscope:eqversion:15.3.5

Trust: 0.3

vendor:ibmmodel:abyp-0t-0s-4l-p-mscope:eqversion:0

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.11.6

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.0.5

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1fscope: - version: -

Trust: 0.3

vendor:ciscomodel:nexus series switches 7.3.1nxscope:neversion:7000

Trust: 0.3

vendor:ciscomodel:jabber for android mrscope:neversion:11.6

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.2ascope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application server liberty prscope:eqversion:8.5.5.6-

Trust: 0.3

vendor:ibmmodel:abyp-4t-0s-0l-p-mscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:sterling connect:direct for microsoft windowsscope:eqversion:4.5.00

Trust: 0.3

vendor:ibmmodel:algo audit and compliancescope:eqversion:2.1

Trust: 0.3

vendor:ciscomodel:connected grid router-cgosscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational reporting for development intelligencescope:eqversion:2.0.5

Trust: 0.3

vendor:extremenetworksmodel:extremexosscope:eqversion:21.1.1

Trust: 0.3

vendor:ibmmodel:security proventia network active bypassscope:eqversion:1.0.2919

Trust: 0.3

vendor:ibmmodel:websphere application server liberty prscope:eqversion:8.5.5.2-

Trust: 0.3

vendor:extremenetworksmodel:eosscope:neversion:8.61.1

Trust: 0.3

vendor:ibmmodel:worklight enterprise editionscope:eqversion:6.1.0.0

Trust: 0.3

vendor:ciscomodel:lancope stealthwatch smcscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence server on virtual machine mr2scope:neversion:4.2

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility clientscope:neversion:4.3

Trust: 0.3

vendor:ciscomodel:unified ip phonesscope:eqversion:69450

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:neversion:60008.3

Trust: 0.3

vendor:extremenetworksmodel:netsight appliancescope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:security proventia network active bypassscope:eqversion:3.30.2-9

Trust: 0.3

vendor:ibmmodel:abyp-0t-2s-2l-pscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:neversion:70008.3

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:cloud manager with openstackscope:eqversion:4.3.0.2

Trust: 0.3

vendor:ciscomodel:webex meetings server ssl gatewayscope:eqversion:-0

Trust: 0.3

vendor:ciscomodel:lancope stealthwatch flowcollector sflowscope:neversion:6.8.1

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.4

Trust: 0.3

vendor:ibmmodel:messagesightscope:eqversion:1.2

Trust: 0.3

vendor:ciscomodel:prime network services controllerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ironport email security appliancescope:eqversion:0

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:prime collaboration provisioningscope:neversion:11.2

Trust: 0.3

vendor:ibmmodel:protectier gateway for system zscope:eqversion:2.4

Trust: 0.3

vendor:ciscomodel:lancope stealthwatch flowsensorscope:neversion:6.8

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.1.3

Trust: 0.3

vendor:ciscomodel:spa30x series ip phonesscope:eqversion:0

Trust: 0.3

vendor:hpmodel:helion openstackscope:neversion:2.1.5

Trust: 0.3

vendor:extremenetworksmodel:extremexosscope:neversion:21.1.2

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.1.2

Trust: 0.3

vendor:ibmmodel:security proventia network active bypassscope:eqversion:3.30-12

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:9.0

Trust: 0.3

vendor:ciscomodel:webex meetings client on premisesscope:eqversion:-0

Trust: 0.3

vendor:ibmmodel:cloud manager with openstackscope:eqversion:4.3.0.3

Trust: 0.3

vendor:ciscomodel:telepresence serverscope:eqversion:70100

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:eqversion:10.3(1)

Trust: 0.3

vendor:ciscomodel:hosted collaboration mediation fulfillmentscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:digital media managerscope:neversion:5.4

Trust: 0.3

vendor:ibmmodel:rackswitch g8124/g8124-escope:eqversion:7.9.17.0

Trust: 0.3

vendor:ibmmodel:rational reporting for development intelligencescope:eqversion:5.0.2

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0.2

Trust: 0.3

vendor:ibmmodel:protectier appliance edition ts7650ap1scope:eqversion:-3.3

Trust: 0.3

vendor:ciscomodel:security managerscope:neversion:4.12

Trust: 0.3

vendor:ibmmodel:mobilefirst platform foundationscope:eqversion:7.1.0.0

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.1.7

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.2.2

Trust: 0.3

vendor:ibmmodel:rackswitch g8052scope:eqversion:7.11.7.0

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:1.5(.1.131)

Trust: 0.3

vendor:extremenetworksmodel:extremexosscope:eqversion:15.5.5

Trust: 0.3

vendor:extremenetworksmodel:purviewscope:eqversion:6.3

Trust: 0.3

vendor:ciscomodel:prime access registrarscope:eqversion:0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:onepk all-in-one vmscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:mediasensescope:eqversion:9.1(1)

Trust: 0.3

vendor:ciscomodel:prime lan management solutionscope:eqversion:-0

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.1.1

Trust: 0.3

vendor:ibmmodel:algo audit and compliance ifscope:neversion:2.1.0.32

Trust: 0.3

vendor:ciscomodel:spa525gscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rackswitch g8264tscope:eqversion:7.9.17.0

Trust: 0.3

vendor:ibmmodel:cloud manager with openstack interim fixscope:eqversion:4.3.0.4

Trust: 0.3

vendor:ciscomodel:lancope stealthwatch flowsensorscope:neversion:6.8.1

Trust: 0.3

vendor:extremenetworksmodel:summit wm3000 seriesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integrationscope:eqversion:7.0.0.0

Trust: 0.3

vendor:ibmmodel:protectier gateway for system zscope:eqversion:1.2

Trust: 0.3

vendor:ibmmodel:protectier enterprise edition ts7650gscope:eqversion:-1.2

Trust: 0.3

vendor:ibmmodel:abyp-0t-2s-2l-p-mscope:eqversion:0

Trust: 0.3

vendor:citrixmodel:xenserverscope:eqversion:6.1

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:1.0

Trust: 0.3

vendor:ciscomodel:unified attendant console department editionscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified ip phone 9.4.2sr3scope:neversion:9971

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:14.1

Trust: 0.3

vendor:ibmmodel:security proventia network active bypassscope:eqversion:3.29-9

Trust: 0.3

vendor:ciscomodel:series ip phones vpn featurescope:eqversion:8800-0

Trust: 0.3

vendor:ibmmodel:protectier gateway for system zscope:eqversion:3.3

Trust: 0.3

vendor:ibmmodel:abyp-2t-0s-2l-pscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:nexus series switches 7.3.1dxscope:neversion:6000

Trust: 0.3

vendor:ciscomodel:spa112 2-port phone adapterscope:neversion:1.4.5

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:eqversion:7.2.0.6

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.3387

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0

Trust: 0.3

vendor:ciscomodel:digital media managerscope:eqversion:5.2.1.1

Trust: 0.3

vendor:ibmmodel:websphere application server liberty prscope:eqversion:8.5.5.8-

Trust: 0.3

vendor:ibmmodel:abyp-10g-4sr-1-p-mscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:webex messenger servicescope:neversion:7.20

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.0.0

Trust: 0.3

vendor:ciscomodel:telepresence server mr2scope:neversion:70104.2

Trust: 0.3

vendor:ciscomodel:media experience enginesscope:neversion:3.2

Trust: 0.3

vendor:ibmmodel:protectier appliance edition ts7650ap1scope:eqversion:-1.2

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3352mscope: - version: -

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:5.3.2

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.3.1

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:6.1

Trust: 0.3

vendor:ciscomodel:video distribution suite for internet streamingscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:connected grid router 15.6.2.15tscope:neversion: -

Trust: 0.3

vendor:ciscomodel:digital media players series 5.4 rbscope:eqversion:4300

Trust: 0.3

vendor:ciscomodel:telepresence server on multiparty media mr2scope:neversion:3204.2

Trust: 0.3

vendor:ciscomodel:cloupia unified infrastructure controllerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:hosted collaboration mediation fulfillmentscope:neversion:11.5:20

Trust: 0.3

vendor:googlemodel:androidscope:eqversion:5.1.1

Trust: 0.3

vendor:ciscomodel:jabber for macscope:neversion:11.7

Trust: 0.3

vendor:ibmmodel:protectier entry edition ts7610 ts7620scope:eqversion:-/3.4

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.20

Trust: 0.3

vendor:ciscomodel:agent desktop for cisco unified contact center expressscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:eqversion:70000

Trust: 0.3

vendor:ibmmodel:counter fraud management for safer paymentsscope:eqversion:5.3.0

Trust: 0.3

vendor:ibmmodel:flex system fabric en4093r 10gb scalable switchscope:eqversion:7.8.14.0

Trust: 0.3

vendor:ciscomodel:telepresence server on multiparty media mr2scope:neversion:3104.2

Trust: 0.3

vendor:ciscomodel:adaptive security appliancescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:neversion:70006.2.17

Trust: 0.3

vendor:ciscomodel:digital media players series 5.3 rbscope:eqversion:4400

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.2.1.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1nscope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence server on multiparty mediascope:eqversion:3204.1

Trust: 0.3

vendor:ciscomodel:lancope stealthwatch smcscope:neversion:6.7.3

Trust: 0.3

vendor:ciscomodel:packet tracerscope:neversion:7.0

Trust: 0.3

vendor:ciscomodel:network analysis modulescope:neversion:6.3.1

Trust: 0.3

vendor:ibmmodel:image construction and composition tool buildscope:neversion:2.3.2.028

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:eqversion:60000

Trust: 0.3

vendor:ibmmodel:rackswitch g8052scope:eqversion:7.9.17.0

Trust: 0.3

vendor:ciscomodel:unified wireless ip phonescope:neversion:1.5.1

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:neversion:8.0.1.4

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for windowsscope:neversion:4.0

Trust: 0.3

vendor:ciscomodel:virtual security gateway vsg2scope:neversion: -

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.1.0

Trust: 0.3

vendor:slackwaremodel:linux x86 64 -currentscope: - version: -

Trust: 0.3

vendor:ibmmodel:workload deployerscope:eqversion:3.17

Trust: 0.3

vendor:ciscomodel:policy suitescope:eqversion:0

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:14.0

Trust: 0.3

vendor:ciscomodel:webex meetings client on premisesscope:neversion:-2.7

Trust: 0.3

vendor:ciscomodel:spa51x series ip phonesscope:neversion:7.6.5

Trust: 0.3

vendor:ciscomodel:unified ip conference phone for third-party call controlscope:eqversion:88310

Trust: 0.3

vendor:ciscomodel:unified intelligence centerscope:neversion:11.5.1

Trust: 0.3

vendor:ciscomodel:telepresence server on virtual machinescope:neversion:4.4

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:7.9.0.0

Trust: 0.3

vendor:ciscomodel:common services platform collectorscope:neversion:1.9.1

Trust: 0.3

vendor:ciscomodel:emergency responderscope:eqversion:8.7

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.0.2

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:eqversion:10.5(3.10000.9)

Trust: 0.3

vendor:ciscomodel:hosted collaboration mediation fulfillmentscope:neversion:11.5

Trust: 0.3

vendor:ciscomodel:dcm series 9900-digital content managerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:virtual fabric 10gb switch modulescope:eqversion:7.8.10.0

Trust: 0.3

vendor:ciscomodel:digital media managerscope:neversion:5.3

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integrationscope:eqversion:6.16

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for iosscope:neversion:4.2

Trust: 0.3

vendor:ibmmodel:protectier entry edition ts7610 ts7620scope:eqversion:-/3.2

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.2.1.2

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:2.2.0.0

Trust: 0.3

vendor:ciscomodel:telepresence sx seriesscope:neversion:8.1.2

Trust: 0.3

vendor:extremenetworksmodel:extremexosscope:eqversion:15.7

Trust: 0.3

vendor:ciscomodel:lancope stealthwatch flowcollector sflowscope:neversion:6.8.2

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for windowsscope:neversion:4.2

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.2.2

Trust: 0.3

vendor:ciscomodel:webex meetings client hostedscope:eqversion:-0

Trust: 0.3

vendor:ibmmodel:rackswitch g8264scope:eqversion:7.11.7.0

Trust: 0.3

vendor:ciscomodel:webex meetings for wp8scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.13

Trust: 0.3

vendor:ciscomodel:show and sharescope:eqversion:5.2(2.1)

Trust: 0.3

vendor:ciscomodel:webex meetings for wp8scope:neversion:2.6.1

Trust: 0.3

vendor:ciscomodel:physical access control gatewayscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:wide area application servicesscope:neversion:5.5.7

Trust: 0.3

vendor:ciscomodel:webex messenger servicescope:eqversion:0

Trust: 0.3

vendor:extremenetworksmodel:identifi v7r0scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:3.1.0.1

Trust: 0.3

vendor:ciscomodel:prime ip expressscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:mmp serverscope:neversion:3.10

Trust: 0.3

vendor:ciscomodel:application and content networking systemscope:neversion:5.5.41

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.1.0

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:5.3

Trust: 0.3

vendor:extremenetworksmodel:extremexosscope:eqversion:15.4.1.0

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:3.1.2.1

Trust: 0.3

vendor:ibmmodel:cloud manager with openstackscope:eqversion:4.3

Trust: 0.3

vendor:ciscomodel:intelligent automation for cloudscope:neversion:0.9.8

Trust: 0.3

vendor:ibmmodel:websphere application server liberty prscope:eqversion:8.5.5.7-

Trust: 0.3

vendor:ibmmodel:cognos business intelligencescope:eqversion:10.1.1

Trust: 0.3

vendor:ibmmodel:rational reporting for development intelligencescope:eqversion:5.0.1

Trust: 0.3

vendor:ciscomodel:edge digital media player 1.6rb4 5scope:neversion:300

Trust: 0.3

vendor:ciscomodel:mds series multilayer switches 7.3.1dxscope:neversion:9000

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:99510

Trust: 0.3

vendor:ibmmodel:abyp-10g-4sr-1-pscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:2.6

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:89450

Trust: 0.3

vendor:ciscomodel:digital media managerscope:neversion:5.4.1

Trust: 0.3

vendor:hpmodel:icewall sso dfwscope:eqversion:10.0

Trust: 0.3

vendor:ciscomodel:lancope stealthwatch flowsensorscope:neversion:6.8.2

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:neversion:30002.8

Trust: 0.3

vendor:ibmmodel:protectier enterprise edition ts7650gscope:eqversion:-2.5

Trust: 0.3

vendor:ciscomodel:emergency responderscope:eqversion:9.2

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.12

Trust: 0.3

vendor:ciscomodel:webex meeting centerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.11

Trust: 0.3

vendor:ciscomodel:partner supporting servicescope:eqversion:1.0

Trust: 0.3

vendor:ibmmodel:1/10gb uplink ethernet switch modulescope:eqversion:7.4.14.0

Trust: 0.3

vendor:ibmmodel:protectier appliance edition ts7650ap1scope:eqversion:-3.2

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:neversion:7.1.0.11

Trust: 0.3

vendor:ciscomodel:mobility services enginescope:neversion:8.0

Trust: 0.3

vendor:ciscomodel:edge digital media playerscope:neversion:3401.2.0.20

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:1.1

Trust: 0.3

vendor:ibmmodel:abyp-0t-4s-0l-p-mscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:spa30x series ip phonesscope:neversion:7.6.5

Trust: 0.3

vendor:ciscomodel:unified series ip phonesscope:eqversion:78000

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:neversion:7.2.0.8

Trust: 0.3

vendor:ciscomodel:digital media players series 5.4 rbscope:eqversion:4400

Trust: 0.3

vendor:ciscomodel:telepresence mcuscope:eqversion:42000

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:neversion:9.0.1.0

Trust: 0.3

vendor:extremenetworksmodel:identifiscope:neversion:9.21.12

Trust: 0.3

vendor:ciscomodel:socialminerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rackswitch g8264scope:eqversion:7.9.17.0

Trust: 0.3

vendor:ciscomodel:standalone rack server cimcscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:1.5

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.2.1

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.2.0.0

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.2.0.0

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:2.0

Trust: 0.3

vendor:ciscomodel:spa112 2-port phone adapterscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:lancope stealthwatch smcscope:neversion:6.8

Trust: 0.3

vendor:ciscomodel:intracerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:jabber for apple iosscope:neversion:11.6.2

Trust: 0.3

vendor:ciscomodel:video surveillance series high-definition ip camerasscope:neversion:40002.4.7

Trust: 0.3

vendor:ciscomodel:video surveillance media serverscope:eqversion:7.7

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.11.5

Trust: 0.3

vendor:ibmmodel:mq appliance m2001scope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence mcuscope:eqversion:84200

Trust: 0.3

vendor:ciscomodel:jabber for windowsscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ironport email security appliancescope:neversion:10.5

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for linuxscope:neversion:4.0

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integrationscope:eqversion:6.112

Trust: 0.3

vendor:ciscomodel:meetingplacescope: - version: -

Trust: 0.3

vendor:ciscomodel:spa525gscope:neversion:7.6.5

Trust: 0.3

vendor:ibmmodel:cloud manager with openstackscope:eqversion:4.2.0.3

Trust: 0.3

vendor:ciscomodel:mmp serverscope:neversion:3.9.0.5

Trust: 0.3

vendor:extremenetworksmodel:nac appliancescope:eqversion:6.3

Trust: 0.3

vendor:googlemodel:androidscope:eqversion:4.4.4

Trust: 0.3

vendor:ciscomodel:lancope stealthwatch udp directorscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence integrator c seriesscope:neversion:8.1.2

Trust: 0.3

vendor:ciscomodel:prime network registrarscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:cloud object storescope:neversion:3.8

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for androidscope:neversion:4.0

Trust: 0.3

vendor:ibmmodel:cognos business intelligence fixpackscope:eqversion:10.2.12

Trust: 0.3

vendor:ciscomodel:telepresence sx seriesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3394mscope: - version: -

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3381mscope: - version: -

Trust: 0.3

vendor:ibmmodel:rational reporting for development intelligencescope:eqversion:5.0

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:2.5.1.5

Trust: 0.3

vendor:ciscomodel:registered envelope servicescope:neversion:5.0

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:eqversion:7.5.1.0

Trust: 0.3

vendor:ciscomodel:lancope stealthwatch smcscope:neversion:6.8.1

Trust: 0.3

vendor:ibmmodel:cognos business intelligencescope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:99710

Trust: 0.3

vendor:ciscomodel:telepresence content serverscope:neversion:7.2

Trust: 0.3

vendor:ciscomodel:mediasensescope:eqversion:8.5(4)

Trust: 0.3

vendor:ciscomodel:meetingplacescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence server on multiparty mediascope:neversion:3104.4

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.1.4

Trust: 0.3

vendor:ibmmodel:image construction and composition tool buildscope:neversion:2.3.1.050

Trust: 0.3

vendor:ibmmodel:security guardiumscope:eqversion:10.0

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for linuxscope:neversion:4.2

Trust: 0.3

vendor:ibmmodel:sterling connect:direct for unixscope:eqversion:4.0

Trust: 0.3

vendor:ibmmodel:cloud manager with openstackscope:eqversion:4.3.0.6

Trust: 0.3

vendor:ibmmodel:mq appliance m2000scope: - version: -

Trust: 0.3

vendor:ciscomodel:ata analog telephone adaptorscope:eqversion:1870

Trust: 0.3

vendor:ciscomodel:asa cx and prime security managerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:universal small cell seriesscope:neversion:50003.5.12.21

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1mscope: - version: -

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:13.1

Trust: 0.3

vendor:ibmmodel:rackswitch g8264csscope:eqversion:7.8.14.0

Trust: 0.3

vendor:ibmmodel:rational reporting for development intelligencescope:eqversion:2.0

Trust: 0.3

vendor:ciscomodel:expressway seriesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for androidscope:neversion:4.2

Trust: 0.3

vendor:ciscomodel:mediasensescope:eqversion:10.0(1)

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:neversion:50007.3.1

Trust: 0.3

vendor:ciscomodel:mediasensescope:eqversion:8.5(3)

Trust: 0.3

vendor:ibmmodel:websphere application server liberty prscope:eqversion:8.5.5.9-

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:3.1

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.3.0

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.1.0.0

Trust: 0.3

vendor:ibmmodel:security identity manager virtual appliancescope:eqversion:7.0.1.0

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:2.1.0.2

Trust: 0.3

vendor:ciscomodel:edge digital media playerscope:eqversion:3000

Trust: 0.3

vendor:ciscomodel:unified ip phone 9.4.2sr3scope:neversion:8945

Trust: 0.3

vendor:ibmmodel:security proventia network active bypassscope:eqversion:3.18-49

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:eqversion:10.0(1.10000.12)

Trust: 0.3

vendor:ciscomodel:telepresence ex seriesscope:neversion:8.1.2

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:1000v0

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:3.1.3

Trust: 0.3

vendor:ciscomodel:digital media managerscope:eqversion:5.2.3

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.1.6

Trust: 0.3

vendor:ciscomodel:mate designscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0.1

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:9.0.0.1

Trust: 0.3

vendor:extremenetworksmodel:eosscope:eqversion:7.91.1

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.1.5

Trust: 0.3

vendor:ibmmodel:security proventia network active bypassscope:eqversion:3.13-41

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:14.0

Trust: 0.3

vendor:citrixmodel:xenserverscope:eqversion:6.0.2

Trust: 0.3

vendor:ciscomodel:show and sharescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:network admission controlscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified communications for microsoft lyncscope:neversion:11.6

Trust: 0.3

vendor:ciscomodel:identity services enginescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational reporting for development intelligencescope:eqversion:2.0.4

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1jscope: - version: -

Trust: 0.3

vendor:ciscomodel:universal small cell seriesscope:eqversion:70003.4.2.0

Trust: 0.3

vendor:ciscomodel:application policy infrastructure controllerscope:neversion:2.0(0.400)

Trust: 0.3

vendor:ibmmodel:protectier enterprise edition ts7650gscope:eqversion:-3.1

Trust: 0.3

vendor:ciscomodel:nexus series switches 7.3.1dxscope:neversion:5000

Trust: 0.3

vendor:ibmmodel:protectier entry edition ts7610 ts7620scope:eqversion:-/2.5

Trust: 0.3

vendor:ciscomodel:telepresence conductorscope:neversion:4.3

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2

Trust: 0.3

vendor:ibmmodel:abyp-0t-0s-4l-pscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified attendant console standardscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integrationscope:eqversion:6.115

Trust: 0.3

vendor:ibmmodel:security identity manager virtual appliancescope:eqversion:7.0.1.1

Trust: 0.3

vendor:ibmmodel:jazz reporting servicescope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3

Trust: 0.3

vendor:ciscomodel:connected grid routersscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:mate livescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integrationscope:eqversion:6.13

Trust: 0.3

vendor:ibmmodel:sterling connect:direct for unixscope:eqversion:4.1

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:1.5(.1.6)

Trust: 0.3

vendor:ciscomodel:telepresence integrator c seriesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified workforce optimization sr3 es5scope:neversion:11.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1dscope: - version: -

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.1.2

Trust: 0.3

vendor:ciscomodel:unified communications manager 10.5 su3scope: - version: -

Trust: 0.3

vendor:ibmmodel:jazz reporting servicescope:eqversion:5.0.2

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:security identity governance and intelligencescope:eqversion:5.2.1

Trust: 0.3

vendor:ibmmodel:protectier entry edition ts7610 ts7620scope:eqversion:-/3.3

Trust: 0.3

vendor:ibmmodel:protectier enterprise edition ts7650gscope:eqversion:-3.4

Trust: 0.3

vendor:ibmmodel:abyp-4tl-p-mscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:abyp-2t-2s-0l-p-mscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:nac serverscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.3381

Trust: 0.3

vendor:ibmmodel:security proventia network active bypassscope:eqversion:3.9-34

Trust: 0.3

vendor:ibmmodel:rational reporting for development intelligencescope:eqversion:2.0.3

Trust: 0.3

vendor:extremenetworksmodel:extremexosscope:neversion:22.1

Trust: 0.3

vendor:ibmmodel:abyp-4ts-pscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:digital media players seriesscope:eqversion:43000

Trust: 0.3

vendor:ibmmodel:workload deployerscope:eqversion:3.11

Trust: 0.3

vendor:ciscomodel:telepresence server on multiparty mediascope:eqversion:3100

Trust: 0.3

vendor:ibmmodel:security proventia network active bypass 0343c3cscope: - version: -

Trust: 0.3

vendor:ibmmodel:cloud manager with openstack interim fix1scope:neversion:4.3.0.6

Trust: 0.3

vendor:ciscomodel:unified ip phones 9.3 sr3scope:neversion:6901

Trust: 0.3

vendor:ciscomodel:digital media managerscope:neversion:5.3.6

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.1.3

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:eqversion:11.0(0.98000.225)

Trust: 0.3

vendor:ciscomodel:prime networkscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for iosscope:neversion:4.3

Trust: 0.3

vendor:ciscomodel:prime performance managerscope:eqversion:0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.02

Trust: 0.3

vendor:ciscomodel:prime collaboration provisioningscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:protectier gateway for system zscope:eqversion:3.4

Trust: 0.3

vendor:extremenetworksmodel:extremexosscope:eqversion:15.7.3

Trust: 0.3

vendor:ciscomodel:network analysis modulescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:digital media managerscope:eqversion:5.0

Trust: 0.3

vendor:ciscomodel:unity connectionscope:neversion:11.5

Trust: 0.3

vendor:ibmmodel:rackswitch g8316scope:eqversion:7.9.17.0

Trust: 0.3

vendor:ciscomodel:telepresence video communication serverscope:neversion:8.8

Trust: 0.3

vendor:ciscomodel:lancope stealthwatch flowcollector netflowscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:lancope stealthwatch smcscope:neversion:6.8.2

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:eqversion:10.5(1.98991.13)

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:2.1.2.0

Trust: 0.3

vendor:extremenetworksmodel:extremexosscope:eqversion:15.6.4

Trust: 0.3

vendor:citrixmodel:xenserverscope:eqversion:6.0

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:7

Trust: 0.3

vendor:ibmmodel:abyp-10g-2sr-2lr-1-pscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:prime optical for spsscope:neversion:10.6

Trust: 0.3

vendor:ibmmodel:protectier enterprise edition ts7650gscope:eqversion:-2.4

Trust: 0.3

vendor:ciscomodel:telepresence mcuscope:eqversion:45000

Trust: 0.3

vendor:ciscomodel:telepresence serverscope:neversion:87104.4

Trust: 0.3

vendor:ibmmodel:power hmcscope:eqversion:8.1.0.0

Trust: 0.3

vendor:ciscomodel:telepresence isdn gwscope:eqversion:32410

Trust: 0.3

vendor:extremenetworksmodel:extremexosscope:eqversion:15.3

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:neversion:50008.3

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:2.1.2.1

Trust: 0.3

vendor:ciscomodel:netflow generation appliancescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:neversion:2.1.2.3

Trust: 0.3

vendor:ciscomodel:telepresence server on multiparty mediascope:eqversion:3104.1

Trust: 0.3

vendor:ciscomodel:telepresence ex seriesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:webex meetings server ssl gatewayscope:neversion:-2.7

Trust: 0.3

vendor:ibmmodel:protectier appliance edition ts7650ap1scope:eqversion:-2.4

Trust: 0.3

vendor:ciscomodel:telepresence server on virtual machinescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:cloud manager with openstackscope:eqversion:4.1.0.5

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integrationscope:eqversion:7.5

Trust: 0.3

vendor:ciscomodel:webex meetings for androidscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:emergency responderscope:eqversion:10.5(1.10000.5)

Trust: 0.3

vendor:ibmmodel:rational reporting for development intelligencescope:eqversion:2.0.6

Trust: 0.3

vendor:ibmmodel:tivoli network manager ip edition fix packscope:eqversion:3.94

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.0

Trust: 0.3

vendor:ciscomodel:prime license managerscope:neversion:11.5

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.3376

Trust: 0.3

vendor:ibmmodel:sterling connect:direct for hp nonstopscope:eqversion:3.5

Trust: 0.3

vendor:ibmmodel:protectier entry edition ts7610 ts7620scope:eqversion:-/1.2

Trust: 0.3

vendor:ibmmodel:messagesightscope:eqversion:1.1

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security proventia network active bypassscope:eqversion:2.18-42

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:neversion:70002.8

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v3500-

Trust: 0.3

vendor:ciscomodel:expressway seriesscope:neversion:8.8

Trust: 0.3

vendor:ibmmodel:abyp-4t-0s-0l-pscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:email security appliancescope:neversion:10.5

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:worklight enterprise editionscope:eqversion:6.1.0.2

Trust: 0.3

vendor:ciscomodel:virtual security gateway for microsoft hyper-v vsg2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:connected grid router cgos 15.6.2.15tscope:neversion: -

Trust: 0.3

vendor:ciscomodel:wide area application servicesscope:neversion:6.2.3

Trust: 0.3

vendor:extremenetworksmodel:extremexosscope:eqversion:21.1

Trust: 0.3

vendor:ciscomodel:unified intelligent contact management enterprisescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:security identity manager virtual appliancescope:eqversion:7.0.0.1

Trust: 0.3

vendor:ciscomodel:nexus series switches 7.3.1nxscope:neversion:6000

Trust: 0.3

vendor:ciscomodel:application and content networking systemscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:mmp serverscope:neversion:3.9.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1kscope: - version: -

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for iosscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence mx seriesscope:neversion:8.1.2

Trust: 0.3

vendor:citrixmodel:xenserverscope:eqversion:6.2

Trust: 0.3

vendor:ciscomodel:spa232d multi-line dect atascope:neversion:1.4.5

Trust: 0.3

vendor:slackwaremodel:linux -currentscope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence profile seriesscope:neversion:8.1.2

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1bscope: - version: -

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:eqversion:7.0.0.13

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for osscope:neversion:x4.2

Trust: 0.3

vendor:ciscomodel:lancope stealthwatch udp directorscope:neversion:6.8

Trust: 0.3

vendor:ciscomodel:universal small cell seriesscope:neversion:70003.5.12.21

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v3700-

Trust: 0.3

vendor:ciscomodel:telepresence conductorscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:application policy infrastructure controllerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:websphere application server liberty prscope:eqversion:8.5.5.1-

Trust: 0.3

vendor:ciscomodel:jabber for macscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:dcm series 9900-digital content managerscope:neversion:19.0

Trust: 0.3

vendor:ibmmodel:image construction and composition toolscope:eqversion:2.3.2.0

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.1

Trust: 0.3

vendor:ciscomodel:unified ip phone 9.4.2sr3scope:neversion:9951

Trust: 0.3

vendor:ibmmodel:sterling connect:direct for microsoft windowsscope:eqversion:4.6.0

Trust: 0.3

vendor:ibmmodel:security proventia network active bypassscope:eqversion:1.0.1876

Trust: 0.3

vendor:ciscomodel:video surveillance 4300e/4500e high-definition ip camerasscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:mediasensescope:eqversion:9.0

Trust: 0.3

vendor:ciscomodel:local collector appliancescope:neversion:2.2.12

Trust: 0.3

vendor:ibmmodel:iscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:worklight enterprise editionscope:eqversion:6.1.0.1

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integrationscope:eqversion:6.32

Trust: 0.3

vendor:ibmmodel:pureapplication systemscope:eqversion:2.1.0.0

Trust: 0.3

vendor:ciscomodel:content security appliance updater serversscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:connected analytics for collaborationscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:multicast managerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:lancope stealthwatch flowcollector netflowscope:neversion:6.7.3

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.2

Trust: 0.3

vendor:ciscomodel:telepresence ex seriesscope:neversion:7.3.7

Trust: 0.3

vendor:applemodel:mac os security updatescope:neversion:x2016

Trust: 0.3

vendor:ibmmodel:jazz reporting servicescope:eqversion:5.0.1

Trust: 0.3

vendor:ciscomodel:digital media managerscope:eqversion:5.1

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:neversion:50006.2.17

Trust: 0.3

vendor:ibmmodel:security proventia network active bypassscope:eqversion:3.30.4-12

Trust: 0.3

vendor:ciscomodel:webex node for mcsscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:emergency responder 10.5scope: - version: -

Trust: 0.3

vendor:ibmmodel:security identity manager virtual appliancescope:eqversion:7.0.0.0

Trust: 0.3

vendor:googlemodel:androidscope:eqversion:5.0.2

Trust: 0.3

vendor:ciscomodel:unified communications manager session management editionscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:qradar siem mr2 patchscope:neversion:7.113

Trust: 0.3

vendor:ciscomodel:nexusscope:neversion:900012.0

Trust: 0.3

vendor:ciscomodel:lancope stealthwatch udp directorscope:neversion:6.8.1

Trust: 0.3

vendor:ciscomodel:video surveillance ptz ip camerasscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:virtualization experience media enginescope:neversion:11.7(0)

Trust: 0.3

vendor:ciscomodel:telepresence serial gateway seriesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:iscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:sterling connect:direct for hp nonstopscope:eqversion:3.6

Trust: 0.3

vendor:citrixmodel:xenserver service packscope:eqversion:6.51

Trust: 0.3

vendor:ciscomodel:webex meetings server 2.5mr2scope: - version: -

Trust: 0.3

vendor:ibmmodel:protectier appliance edition ts7650ap1scope:eqversion:-2.5

Trust: 0.3

vendor:ciscomodel:virtual security gateway for microsoft hyper-vscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:services analytic platformscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:jabber for apple iosscope:neversion:11.7

Trust: 0.3

vendor:ciscomodel:unified ip phone seriesscope:eqversion:79009.4(2)

Trust: 0.3

vendor:extremenetworksmodel:netsight appliancescope:neversion:7.0

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:89610

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:neversion:60006.2.17

Trust: 0.3

vendor:ibmmodel:workload deployerscope:eqversion:3.12

Trust: 0.3

vendor:ibmmodel:websphere application server liberty prscope:eqversion:8.5.5.5-

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:5

Trust: 0.3

vendor:ibmmodel:tivoli common reportingscope:eqversion:3.1.2

Trust: 0.3

vendor:ciscomodel:unified series ip conference phonescope:eqversion:88310

Trust: 0.3

vendor:extremenetworksmodel:extremexosscope:neversion:16.2.1

Trust: 0.3

vendor:ibmmodel:security network controller 1.0.3376mscope: - version: -

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:7.1

Trust: 0.3

vendor:ciscomodel:video surveillance media serverscope:neversion:7.9

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:neversion:11.5

Trust: 0.3

vendor:ciscomodel:agent for openflowscope:neversion:2.1.5

Trust: 0.3

vendor:citrixmodel:xenserverscope:eqversion:6.5

Trust: 0.3

vendor:ciscomodel:virtual security gatewayscope:neversion:5.2(1)

Trust: 0.3

vendor:ibmmodel:protectier gateway for system zscope:eqversion:3.2

Trust: 0.3

vendor:ciscomodel:unified attendant console enterprise editionscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified contact center expressscope:eqversion:0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:security network controllerscope:eqversion:1.0.3379

Trust: 0.3

vendor:ciscomodel:policy suitescope:neversion:10.0

Trust: 0.3

vendor:ciscomodel:digital media managerscope:eqversion:5.2

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.2bscope: - version: -

Trust: 0.3

vendor:ciscomodel:prime data center network managerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified computing systemscope:eqversion: -

Trust: 0.3

vendor:ciscomodel:unified communications manager session management editionscope:neversion:11.5

Trust: 0.3

vendor:ciscomodel:videoscape control suitescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence mcuscope:eqversion:53000

Trust: 0.3

vendor:ciscomodel:prime access registrarscope:neversion:7.1

Trust: 0.3

vendor:ciscomodel:anyres livescope:neversion:9.4.5

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.3.0

Trust: 0.3

vendor:ibmmodel:mobilefirst platform foundationscope:eqversion:7.0.0.0

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:eqversion:10.0(1)

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:eqversion:7.1.0.10

Trust: 0.3

vendor:ibmmodel:websphere application server liberty prscope:eqversion:8.5.5.4-

Trust: 0.3

vendor:ciscomodel:jabber software development kitscope:neversion:11.7

Trust: 0.3

vendor:ciscomodel:unified contact center expressscope:neversion:11.5.1

Trust: 0.3

vendor:ciscomodel:webex meetings server mr1scope:eqversion:2.5

Trust: 0.3

vendor:ciscomodel:telepresence mx seriesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.0.0

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:2.5.99.2

Trust: 0.3

vendor:ibmmodel:rational reporting for development intelligencescope:eqversion:2.0.1

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop workstation clientscope:eqversion:5

Trust: 0.3

vendor:ibmmodel:jazz reporting servicescope:eqversion:5.0

Trust: 0.3

vendor:ciscomodel:telepresence isdn gw msescope:eqversion:83210

Trust: 0.3

vendor:ciscomodel:telepresence profile seriesscope:eqversion:0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:abyp-2t-0s-2l-p-mscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:visual quality experience tools serverscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:cloud manager with openstack interim fixscope:neversion:4.2.0.3

Trust: 0.3

vendor:ciscomodel:prime access registrarscope:neversion:7.2

Trust: 0.3

vendor:ciscomodel:nexus series switches 7.3.1dxscope:neversion:7000

Trust: 0.3

vendor:ciscomodel:asa cx and cisco prime security managerscope:neversion:9.5.4.3

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc nodescope:eqversion:7

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1lscope: - version: -

Trust: 0.3

vendor:extremenetworksmodel:extremexosscope:eqversion:15.7.2

Trust: 0.3

vendor:ciscomodel:im and presence servicescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:digital media managerscope:eqversion:5.3

Trust: 0.3

vendor:ciscomodel:firesight system softwarescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:management appliancescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unity connectionscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:datapower gatewaysscope:eqversion:7.5.0.1

Trust: 0.3

vendor:ciscomodel:cloud object storescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for osscope:neversion:x4.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.1hscope: - version: -

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:eqversion:10.5(2.13900.9)

Trust: 0.3

vendor:ciscomodel:lancope stealthwatch udp directorscope:neversion:6.7.3

Trust: 0.3

vendor:ciscomodel:ip interoperability and collaboration systemscope:neversion:5.0

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:eqversion:10.5(0.98000.88)

Trust: 0.3

vendor:ibmmodel:cloud manager with openstackscope:eqversion:4.2.0.1

Trust: 0.3

sources: BID: 89752 // NVD: CVE-2016-2108

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-2108
value: CRITICAL

Trust: 1.0

VULMON: CVE-2016-2108
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2016-2108
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

nvd@nist.gov: CVE-2016-2108
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.0

sources: VULMON: CVE-2016-2108 // NVD: CVE-2016-2108

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.0

sources: NVD: CVE-2016-2108

THREAT TYPE

network

Trust: 0.3

sources: BID: 89752

TYPE

Unknown

Trust: 0.3

sources: BID: 89752

PATCH

title:The Registerurl:https://www.theregister.co.uk/2016/05/03/openssl_patches/

Trust: 0.2

title:Red Hat: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Release on RHEL 7url:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20170194 - Security Advisory

Trust: 0.1

title:Red Hat: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Release on RHEL 6url:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20170193 - Security Advisory

Trust: 0.1

title:Red Hat: Important: openssl security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20162073 - Security Advisory

Trust: 0.1

title:Red Hat: CVE-2016-2108url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2016-2108

Trust: 0.1

title:Ubuntu Security Notice: openssl vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2959-1

Trust: 0.1

title:Debian Security Advisories: DSA-3566-1 openssl -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=055972eb84483959232c972f757685e0

Trust: 0.1

title:Amazon Linux AMI: ALAS-2016-695url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2016-695

Trust: 0.1

title:Citrix Security Bulletins: Citrix XenServer 7.2 Multiple Security Updatesurl:https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins&qid=b7259bee9307e075caf863b54947ad7b

Trust: 0.1

title:Citrix Security Bulletins: Citrix XenServer Multiple Security Updatesurl:https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins&qid=c11f24ab4065121676cfe8313127856c

Trust: 0.1

title:Red Hat: Important: Red Hat JBoss Core Services Apache HTTP 2.4.23 Releaseurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20162957 - Security Advisory

Trust: 0.1

title:Symantec Security Advisories: SA123 : OpenSSL Vulnerabilities 3-May-2016url:https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories&qid=5d65f6765e60e5fe9e6998a5bde1aadc

Trust: 0.1

title:Forcepoint Security Advisories: CVE-2016-2105, 2106, 2107, 2108, 2109, 2176 -- Security Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=forcepoint_security_advisories&qid=01fd01e3d154696ffabfde89f4142310

Trust: 0.1

title:Tenable Security Advisories: [R3] PVS 5.1.0 Fixes Multiple Third-party Library Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories&qid=TNS-2016-13

Trust: 0.1

title:Android Security Bulletins: Android Security Bulletin—July 2018url:https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins&qid=25584b3d319ca9e7cb2fae9ec5dbf5e0

Trust: 0.1

title:Oracle Linux Bulletins: Oracle Linux Bulletin - April 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins&qid=83bbd91f8369c8f064e6d68dac68400f

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - April 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=976a4da35d55283870dbb31b88a6c655

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - July 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=2f446a7e1ea263c0c3a365776c6713f2

Trust: 0.1

title:Android Security Bulletins: Android Security Bulletin—July 2016url:https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins&qid=fb0fe6abcf6343f263d1cf5da183946c

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - July 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=3a04485ebb79f7fbc2472bf9af5ce489

Trust: 0.1

title:Tenable Security Advisories: [R7] LCE 4.8.1 Fixes Multiple Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories&qid=TNS-2016-18

Trust: 0.1

title:Vuls simulator for Deep Securityurl:https://github.com/kn0630/vulssimulator_ds

Trust: 0.1

title:satellite-host-cve What does code do What versions does it work on Prerequisites How to run your code Example Output Known issuesurl:https://github.com/RedHatSatellite/satellite-host-cve

Trust: 0.1

title:OpenSSL-CVE-liburl:https://github.com/chnzzh/OpenSSL-CVE-lib

Trust: 0.1

title:https://github.com/samreleasenotes/SamsungReleaseNotesurl:https://github.com/samreleasenotes/SamsungReleaseNotes

Trust: 0.1

title:Threatposturl:https://threatpost.com/android-security-bulletin-features-two-patch-levels/119056/

Trust: 0.1

sources: VULMON: CVE-2016-2108

EXTERNAL IDS

db:NVDid:CVE-2016-2108

Trust: 2.1

db:BIDid:89752

Trust: 1.4

db:PULSESECUREid:SA40202

Trust: 1.1

db:SIEMENSid:SSA-412672

Trust: 1.1

db:BIDid:91787

Trust: 1.1

db:TENABLEid:TNS-2016-18

Trust: 1.1

db:SECTRACKid:1035721

Trust: 1.1

db:JUNIPERid:JSA10759

Trust: 1.1

db:PACKETSTORMid:136912

Trust: 1.1

db:ICS CERTid:ICSA-22-349-21

Trust: 0.1

db:VULMONid:CVE-2016-2108

Trust: 0.1

db:PACKETSTORMid:137240

Trust: 0.1

db:PACKETSTORMid:140717

Trust: 0.1

db:PACKETSTORMid:136937

Trust: 0.1

db:PACKETSTORMid:136893

Trust: 0.1

db:PACKETSTORMid:137353

Trust: 0.1

db:PACKETSTORMid:137958

Trust: 0.1

db:PACKETSTORMid:169652

Trust: 0.1

sources: VULMON: CVE-2016-2108 // BID: 89752 // PACKETSTORM: 137240 // PACKETSTORM: 140717 // PACKETSTORM: 136937 // PACKETSTORM: 136893 // PACKETSTORM: 137353 // PACKETSTORM: 137958 // PACKETSTORM: 169652 // NVD: CVE-2016-2108

REFERENCES

url:https://www.openssl.org/news/secadv/20160503.txt

Trust: 1.6

url:http://rhn.redhat.com/errata/rhsa-2016-0722.html

Trust: 1.5

url:http://source.android.com/security/bulletin/2016-07-01.html

Trust: 1.4

url:http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html

Trust: 1.4

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160504-openssl

Trust: 1.4

url:http://support.citrix.com/article/ctx212736

Trust: 1.4

url:https://access.redhat.com/errata/rhsa-2017:0194

Trust: 1.3

url:https://access.redhat.com/errata/rhsa-2016:1137

Trust: 1.2

url:https://kb.pulsesecure.net/articles/pulse_security_advisories/sa40202

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05164862

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2016-0996.html

Trust: 1.1

url:http://lists.apple.com/archives/security-announce/2016/jul/msg00000.html

Trust: 1.1

url:https://support.apple.com/ht206903

Trust: 1.1

url:http://www.securityfocus.com/bid/91787

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05149345

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html

Trust: 1.1

url:http://www.securityfocus.com/bid/89752

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00016.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00014.html

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2016-may/184605.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00018.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00010.html

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2016-may/183457.html

Trust: 1.1

url:http://www.ubuntu.com/usn/usn-2959-1

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00036.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00015.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00001.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00013.html

Trust: 1.1

url:http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.542103

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00019.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00055.html

Trust: 1.1

url:http://www.securitytracker.com/id/1035721

Trust: 1.1

url:http://www.debian.org/security/2016/dsa-3566

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00030.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00011.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00008.html

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2016-may/183607.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00029.html

Trust: 1.1

url:https://bto.bluecoat.com/security-advisory/sa123

Trust: 1.1

url:http://packetstormsecurity.com/files/136912/slackware-security-advisory-openssl-updates.html

Trust: 1.1

url:https://security-center.intel.com/advisory.aspx?intelid=intel-sa-00067&languageid=en-fr

Trust: 1.1

url:https://security.gentoo.org/glsa/201612-16

Trust: 1.1

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10759

Trust: 1.1

url:https://www.tenable.com/security/tns-2016-18

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05386804

Trust: 1.1

url:https://h20566.www2.hpe.com/hpsc/doc/public/display?doclocale=en_us&docid=emr_na-hpesbgn03726en_us

Trust: 1.1

url:https://h20566.www2.hpe.com/hpsc/doc/public/display?doclocale=en_us&docid=emr_na-hpesbhf03756en_us

Trust: 1.1

url:https://h20566.www2.hpe.com/hpsc/doc/public/display?doclocale=en_us&docid=emr_na-hpesbhf03765en_us

Trust: 1.1

url:http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html

Trust: 1.1

url:https://security.netapp.com/advisory/ntap-20160504-0001/

Trust: 1.1

url:https://access.redhat.com/errata/rhsa-2017:0193

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2016-2957.html

Trust: 1.1

url:https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2016-2056.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2016-2073.html

Trust: 1.1

url:https://git.openssl.org/?p=openssl.git%3ba=commit%3bh=f5da52e308a6aeea6d5f3df98c4da295d7e9cc27

Trust: 1.1

url:https://git.openssl.org/?p=openssl.git%3ba=commit%3bh=3661bb4e7934668bd99ca777ea8b30eedfafa871

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2108

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2016-2107

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2016-2108

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2016-2109

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2016-2106

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2016-2105

Trust: 0.4

url:http://openssl.org/

Trust: 0.3

url:https://bugzilla.redhat.com/show_bug.cgi?id=1331402

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05149345

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05164862

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1023779

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1024078

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1024319

Trust: 0.3

url:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5099464

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21989046

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg2c1000158

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=nas8n1021361

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=nas8n1021376

Trust: 0.3

url:http://rhn.redhat.com/errata/rhsa-2016-1137.html

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21987903

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1024066

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21988007

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1009147

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1009281

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21983158

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21983909

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21984323

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21984446

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21984583

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21984609

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21984794

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21984920

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21984977

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21985736

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21986068

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21986152

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21986473

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21986506

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21986563

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21986564

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21986669

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21987671

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21987779

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21987968

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21988055

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21988071

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21988189

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21988976

Trust: 0.3

url:https://gtacknowledge.extremenetworks.com/articles/vulnerability_notice/vn-2016-007-cve-2016-2108-negative-zero

Trust: 0.3

url:http://aix.software.ibm.com/aix/efixes/security/openssl_advisory20.asc

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21982814

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1007982

Trust: 0.3

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.3

url:https://bugzilla.redhat.com/):

Trust: 0.3

url:https://access.redhat.com/security/team/key/

Trust: 0.3

url:https://access.redhat.com/articles/11258

Trust: 0.3

url:https://access.redhat.com/security/team/contact/

Trust: 0.3

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2016-2176

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/119.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/kn0630/vulssimulator_ds

Trust: 0.1

url:https://www.cisa.gov/uscert/ics/advisories/icsa-22-349-21

Trust: 0.1

url:https://usn.ubuntu.com/2959-1/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2178

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4459

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2177

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-2177

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4459

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-8612

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-6808

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-6808

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-8612

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-2178

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-2109

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-2107

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0799

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-2106

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-2105

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-2842

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-0799

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2842

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_n

Trust: 0.1

url:https://helion.hpwsportal.com

Trust: 0.1

url:http://www.hpe.com/support/security_bulletin_archive

Trust: 0.1

url:http://www.hpe.com/support/subscriber_choice

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-3710

Trust: 0.1

url:http://docs.hpcloud.com/#helion/releasenotes215.html

Trust: 0.1

url:http://docs.hpcloud.com/#helion/installation/upgrade2x_to_215.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0718

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4599

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4601

Trust: 0.1

url:https://gpgtools.org

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4449

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4483

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1836

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4600

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1865

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4597

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4596

Trust: 0.1

url:http://www.apple.com/support/downloads/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4447

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1863

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4582

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4595

Trust: 0.1

url:https://www.apple.com/support/security/pgp/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1864

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-9862

Trust: 0.1

url:http://support.apple.com/kb/ht201222

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4607

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4448

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4598

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1684

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4602

Trust: 0.1

url:https://support.apple.com/kb/ht206900

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4594

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0169

Trust: 0.1

url:https://www.openssl.org/policies/secpolicy.html

Trust: 0.1

url:https://www.openssl.org/policies/releasestrat.html),

Trust: 0.1

sources: VULMON: CVE-2016-2108 // BID: 89752 // PACKETSTORM: 137240 // PACKETSTORM: 140717 // PACKETSTORM: 136937 // PACKETSTORM: 136893 // PACKETSTORM: 137353 // PACKETSTORM: 137958 // PACKETSTORM: 169652 // NVD: CVE-2016-2108

CREDITS

Huzaifa Sidhpurwala (Red Hat), Hanno B&amp;amp;amp;amp;amp;amp;amp;ouml;ck, and David Benjamin (Google).

Trust: 0.3

sources: BID: 89752

SOURCES

db:VULMONid:CVE-2016-2108
db:BIDid:89752
db:PACKETSTORMid:137240
db:PACKETSTORMid:140717
db:PACKETSTORMid:136937
db:PACKETSTORMid:136893
db:PACKETSTORMid:137353
db:PACKETSTORMid:137958
db:PACKETSTORMid:169652
db:NVDid:CVE-2016-2108

LAST UPDATE DATE

2024-09-17T21:25:44.362000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2016-2108date:2023-11-07T00:00:00
db:BIDid:89752date:2016-10-10T00:14:00
db:NVDid:CVE-2016-2108date:2023-11-07T02:30:56.157

SOURCES RELEASE DATE

db:VULMONid:CVE-2016-2108date:2016-05-05T00:00:00
db:BIDid:89752date:2016-05-03T00:00:00
db:PACKETSTORMid:137240date:2016-05-31T13:33:18
db:PACKETSTORMid:140717date:2017-01-25T21:53:32
db:PACKETSTORMid:136937date:2016-05-09T14:05:44
db:PACKETSTORMid:136893date:2016-05-03T22:55:47
db:PACKETSTORMid:137353date:2016-06-08T13:16:00
db:PACKETSTORMid:137958date:2016-07-19T19:45:20
db:PACKETSTORMid:169652date:2016-05-03T12:12:12
db:NVDid:CVE-2016-2108date:2016-05-05T01:59:04.230