Type a vendor name or a vulnerability id.



All the vulnerabilites related to IBM - FileNet Content Manager
var-201510-0529
Vulnerability from variot

Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60; Java SE Embedded 8u51; and JRockit R28.3.7 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2015-4803 and CVE-2015-4911. This vulnerability CVE-2015-4803 and CVE-2015-4911 Is a different vulnerability.Service disruption by a third party (DoS) An attack may be carried out. The vulnerability can be exploited over multiple protocols. This issue affects the 'JAXP' sub-component. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Important: java-1.6.0-openjdk security update Advisory ID: RHSA-2015:2086-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2086.html Issue date: 2015-11-18 CVE Names: CVE-2015-4734 CVE-2015-4803 CVE-2015-4805 CVE-2015-4806 CVE-2015-4835 CVE-2015-4842 CVE-2015-4843 CVE-2015-4844 CVE-2015-4860 CVE-2015-4872 CVE-2015-4881 CVE-2015-4882 CVE-2015-4883 CVE-2015-4893 CVE-2015-4903 CVE-2015-4911 =====================================================================

  1. Summary:

Updated java-1.6.0-openjdk packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

  1. Description:

The java-1.6.0-openjdk packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Java Software Development Kit.

Multiple flaws were discovered in the CORBA, Libraries, RMI, Serialization, and 2D components in OpenJDK. An untrusted Java application or applet could use these flaws to completely bypass Java sandbox restrictions. (CVE-2015-4835, CVE-2015-4881, CVE-2015-4843, CVE-2015-4883, CVE-2015-4860, CVE-2015-4805, CVE-2015-4844)

Multiple denial of service flaws were found in the JAXP component in OpenJDK. A specially crafted XML file could cause a Java application using JAXP to consume an excessive amount of CPU and memory when parsed. (CVE-2015-4803, CVE-2015-4893, CVE-2015-4911)

It was discovered that the Security component in OpenJDK failed to properly check if a certificate satisfied all defined constraints. In certain cases, this could cause a Java application to accept an X.509 certificate which does not meet requirements of the defined policy. (CVE-2015-4872)

Multiple flaws were found in the Libraries, CORBA, JAXP, JGSS, and RMI components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2015-4806, CVE-2015-4882, CVE-2015-4842, CVE-2015-4734, CVE-2015-4903)

Red Hat would like to thank Andrea Palazzo of Truel IT for reporting the CVE-2015-4806 issue.

All users of java-1.6.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.

  1. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

1233687 - CVE-2015-4806 OpenJDK: HttpURLConnection header restriction bypass (Libraries, 8130193) 1273022 - CVE-2015-4835 OpenJDK: insufficient permission checks in StubGenerator (CORBA, 8076383) 1273027 - CVE-2015-4881 OpenJDK: missing type checks in IIOPInputStream (CORBA, 8076392) 1273053 - CVE-2015-4843 OpenJDK: java.nio Buffers integer overflow issues (Libraries, 8130891) 1273304 - CVE-2015-4883 OpenJDK: incorrect access control context used in DGCClient (RMI, 8076413) 1273308 - CVE-2015-4860 OpenJDK: incorrect access control context used in DGCImpl (RMI, 8080688) 1273311 - CVE-2015-4805 OpenJDK: missing checks for proper initialization in ObjectStreamClass (Serialization, 8103671) 1273318 - CVE-2015-4844 ICU: missing boundary checks in layout engine (OpenJDK 2D, 8132042) 1273414 - CVE-2015-4882 OpenJDK: incorrect String object deserialization in IIOPInputStream (CORBA, 8076387) 1273425 - CVE-2015-4842 OpenJDK: leak of user.dir location (JAXP, 8078427) 1273430 - CVE-2015-4734 OpenJDK: kerberos realm name leak (JGSS, 8048030) 1273496 - CVE-2015-4903 OpenJDK: insufficient proxy class checks in RemoteObjectInvocationHandler (RMI, 8076339) 1273637 - CVE-2015-4803 OpenJDK: inefficient use of hash tables and lists during XML parsing (JAXP, 8068842) 1273638 - CVE-2015-4893 OpenJDK: incomplete MaxXMLNameLimit enforcement (JAXP, 8086733) 1273645 - CVE-2015-4911 OpenJDK: incomplete supportDTD enforcement (JAXP, 8130078) 1273734 - CVE-2015-4872 OpenJDK: incomplete constraints enforcement by AlgorithmChecker (Security, 8131291)

  1. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source: java-1.6.0-openjdk-1.6.0.37-1.13.9.4.el5_11.src.rpm

i386: java-1.6.0-openjdk-1.6.0.37-1.13.9.4.el5_11.i386.rpm java-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el5_11.i386.rpm java-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el5_11.i386.rpm java-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el5_11.i386.rpm java-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el5_11.i386.rpm java-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el5_11.i386.rpm

x86_64: java-1.6.0-openjdk-1.6.0.37-1.13.9.4.el5_11.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el5_11.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el5_11.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el5_11.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el5_11.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source: java-1.6.0-openjdk-1.6.0.37-1.13.9.4.el5_11.src.rpm

i386: java-1.6.0-openjdk-1.6.0.37-1.13.9.4.el5_11.i386.rpm java-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el5_11.i386.rpm java-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el5_11.i386.rpm java-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el5_11.i386.rpm java-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el5_11.i386.rpm java-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el5_11.i386.rpm

x86_64: java-1.6.0-openjdk-1.6.0.37-1.13.9.4.el5_11.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el5_11.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el5_11.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el5_11.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el5_11.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source: java-1.6.0-openjdk-1.6.0.37-1.13.9.4.el6_7.src.rpm

i386: java-1.6.0-openjdk-1.6.0.37-1.13.9.4.el6_7.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el6_7.i686.rpm

x86_64: java-1.6.0-openjdk-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386: java-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el6_7.i686.rpm java-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el6_7.i686.rpm java-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el6_7.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el6_7.i686.rpm java-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el6_7.i686.rpm

x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source: java-1.6.0-openjdk-1.6.0.37-1.13.9.4.el6_7.src.rpm

x86_64: java-1.6.0-openjdk-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source: java-1.6.0-openjdk-1.6.0.37-1.13.9.4.el6_7.src.rpm

i386: java-1.6.0-openjdk-1.6.0.37-1.13.9.4.el6_7.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el6_7.i686.rpm java-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el6_7.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el6_7.i686.rpm

x86_64: java-1.6.0-openjdk-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386: java-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el6_7.i686.rpm java-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el6_7.i686.rpm java-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el6_7.i686.rpm

x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source: java-1.6.0-openjdk-1.6.0.37-1.13.9.4.el6_7.src.rpm

i386: java-1.6.0-openjdk-1.6.0.37-1.13.9.4.el6_7.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el6_7.i686.rpm java-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el6_7.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el6_7.i686.rpm

x86_64: java-1.6.0-openjdk-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386: java-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el6_7.i686.rpm java-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el6_7.i686.rpm java-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el6_7.i686.rpm

x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source: java-1.6.0-openjdk-1.6.0.37-1.13.9.4.el7_1.src.rpm

x86_64: java-1.6.0-openjdk-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source: java-1.6.0-openjdk-1.6.0.37-1.13.9.4.el7_1.src.rpm

x86_64: java-1.6.0-openjdk-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source: java-1.6.0-openjdk-1.6.0.37-1.13.9.4.el7_1.src.rpm

ppc64: java-1.6.0-openjdk-1.6.0.37-1.13.9.4.el7_1.ppc64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el7_1.ppc64.rpm java-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el7_1.ppc64.rpm

s390x: java-1.6.0-openjdk-1.6.0.37-1.13.9.4.el7_1.s390x.rpm java-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el7_1.s390x.rpm java-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el7_1.s390x.rpm

x86_64: java-1.6.0-openjdk-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64: java-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el7_1.ppc64.rpm java-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el7_1.ppc64.rpm java-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el7_1.ppc64.rpm java-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el7_1.ppc64.rpm

s390x: java-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el7_1.s390x.rpm java-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el7_1.s390x.rpm java-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el7_1.s390x.rpm java-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el7_1.s390x.rpm

x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source: java-1.6.0-openjdk-1.6.0.37-1.13.9.4.el7_1.src.rpm

x86_64: java-1.6.0-openjdk-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2015-4734 https://access.redhat.com/security/cve/CVE-2015-4803 https://access.redhat.com/security/cve/CVE-2015-4805 https://access.redhat.com/security/cve/CVE-2015-4806 https://access.redhat.com/security/cve/CVE-2015-4835 https://access.redhat.com/security/cve/CVE-2015-4842 https://access.redhat.com/security/cve/CVE-2015-4843 https://access.redhat.com/security/cve/CVE-2015-4844 https://access.redhat.com/security/cve/CVE-2015-4860 https://access.redhat.com/security/cve/CVE-2015-4872 https://access.redhat.com/security/cve/CVE-2015-4881 https://access.redhat.com/security/cve/CVE-2015-4882 https://access.redhat.com/security/cve/CVE-2015-4883 https://access.redhat.com/security/cve/CVE-2015-4893 https://access.redhat.com/security/cve/CVE-2015-4903 https://access.redhat.com/security/cve/CVE-2015-4911 https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201603-11


                                       https://security.gentoo.org/

Severity: Normal Title: Oracle JRE/JDK: Multiple vulnerabilities Date: March 12, 2016 Bugs: #525472, #540054, #546678, #554886, #563684, #572432 ID: 201603-11


Synopsis

Multiple vulnerabilities have been found in Oracle's JRE and JDK software suites allowing remote attackers to remotely execute arbitrary code, obtain information, and cause Denial of Service.

Background

Java Platform, Standard Edition (Java SE) lets you develop and deploy Java applications on desktops and servers, as well as in today's demanding embedded environments. Java offers the rich user interface, performance, versatility, portability, and security that today's applications require.

Workaround

There is no known workaround at this time.

Resolution

All Oracle JRE Users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.8.0.72"

All Oracle JDK Users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.8.0.72"

References

[ 1 ] CVE-2015-0437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0437 [ 2 ] CVE-2015-0437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0437 [ 3 ] CVE-2015-0458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0458 [ 4 ] CVE-2015-0459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0459 [ 5 ] CVE-2015-0460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0460 [ 6 ] CVE-2015-0469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0469 [ 7 ] CVE-2015-0470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0470 [ 8 ] CVE-2015-0477 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0477 [ 9 ] CVE-2015-0478 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0478 [ 10 ] CVE-2015-0480 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0480 [ 11 ] CVE-2015-0484 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0484 [ 12 ] CVE-2015-0486 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0486 [ 13 ] CVE-2015-0488 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0488 [ 14 ] CVE-2015-0491 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0491 [ 15 ] CVE-2015-0492 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0492 [ 16 ] CVE-2015-2590 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2590 [ 17 ] CVE-2015-2601 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2601 [ 18 ] CVE-2015-2613 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2613 [ 19 ] CVE-2015-2619 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2619 [ 20 ] CVE-2015-2621 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2621 [ 21 ] CVE-2015-2625 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2625 [ 22 ] CVE-2015-2627 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2627 [ 23 ] CVE-2015-2628 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2628 [ 24 ] CVE-2015-2632 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2632 [ 25 ] CVE-2015-2637 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2637 [ 26 ] CVE-2015-2638 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2638 [ 27 ] CVE-2015-2659 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2659 [ 28 ] CVE-2015-2664 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2664 [ 29 ] CVE-2015-4000 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4000 [ 30 ] CVE-2015-4729 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4729 [ 31 ] CVE-2015-4731 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4731 [ 32 ] CVE-2015-4732 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4732 [ 33 ] CVE-2015-4733 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4733 [ 34 ] CVE-2015-4734 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4734 [ 35 ] CVE-2015-4734 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4734 [ 36 ] CVE-2015-4736 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4736 [ 37 ] CVE-2015-4748 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4748 [ 38 ] CVE-2015-4760 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4760 [ 39 ] CVE-2015-4803 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4803 [ 40 ] CVE-2015-4803 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4803 [ 41 ] CVE-2015-4805 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4805 [ 42 ] CVE-2015-4805 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4805 [ 43 ] CVE-2015-4806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4806 [ 44 ] CVE-2015-4806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4806 [ 45 ] CVE-2015-4810 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4810 [ 46 ] CVE-2015-4810 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4810 [ 47 ] CVE-2015-4835 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4835 [ 48 ] CVE-2015-4835 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4835 [ 49 ] CVE-2015-4840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4840 [ 50 ] CVE-2015-4840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4840 [ 51 ] CVE-2015-4842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4842 [ 52 ] CVE-2015-4842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4842 [ 53 ] CVE-2015-4843 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4843 [ 54 ] CVE-2015-4843 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4843 [ 55 ] CVE-2015-4844 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4844 [ 56 ] CVE-2015-4844 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4844 [ 57 ] CVE-2015-4860 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4860 [ 58 ] CVE-2015-4860 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4860 [ 59 ] CVE-2015-4868 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4868 [ 60 ] CVE-2015-4868 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4868 [ 61 ] CVE-2015-4871 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4871 [ 62 ] CVE-2015-4871 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4871 [ 63 ] CVE-2015-4872 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4872 [ 64 ] CVE-2015-4872 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4872 [ 65 ] CVE-2015-4881 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4881 [ 66 ] CVE-2015-4881 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4881 [ 67 ] CVE-2015-4882 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4882 [ 68 ] CVE-2015-4882 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4882 [ 69 ] CVE-2015-4883 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4883 [ 70 ] CVE-2015-4883 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4883 [ 71 ] CVE-2015-4893 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4893 [ 72 ] CVE-2015-4893 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4893 [ 73 ] CVE-2015-4901 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4901 [ 74 ] CVE-2015-4901 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4901 [ 75 ] CVE-2015-4902 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4902 [ 76 ] CVE-2015-4902 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4902 [ 77 ] CVE-2015-4903 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4903 [ 78 ] CVE-2015-4903 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4903 [ 79 ] CVE-2015-4906 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4906 [ 80 ] CVE-2015-4906 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4906 [ 81 ] CVE-2015-4908 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4908 [ 82 ] CVE-2015-4908 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4908 [ 83 ] CVE-2015-4911 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4911 [ 84 ] CVE-2015-4911 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4911 [ 85 ] CVE-2015-4916 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4916 [ 86 ] CVE-2015-4916 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4916 [ 87 ] CVE-2015-7840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7840 [ 88 ] CVE-2015-7840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7840

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201603-11

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2016 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 . Content-Disposition: inline

==========================================================================Ubuntu Security Notice USN-2827-1 December 03, 2015

openjdk-6 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in OpenJDK 6.

Software Description: - openjdk-6: Open Source Java implementation

Details:

Multiple vulnerabilities were discovered in the OpenJDK JRE related to information disclosure, data integrity and availability. An attacker could exploit these to cause a denial of service or expose sensitive data over the network. (CVE-2015-4805, CVE-2015-4835, CVE-2015-4843, CVE-2015-4844, CVE-2015-4860, CVE-2015-4881, CVE-2015-4883)

A vulnerability was discovered in the OpenJDK JRE related to information disclosure and data integrity. An attacker could exploit this to expose sensitive data over the network. (CVE-2015-4806)

A vulnerability was discovered in the OpenJDK JRE related to data integrity. An attacker could exploit this expose sensitive data over the network. (CVE-2015-4872)

Multiple vulnerabilities were discovered in the OpenJDK JRE related to information disclosure. An attacker could exploit these to expose sensitive data over the network. (CVE-2015-4734, CVE-2015-4842, CVE-2015-4903)

Multiple vulnerabilities were discovered in the OpenJDK JRE related to availability. (CVE-2015-4803, CVE-2015-4893, CVE-2015-4911)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS: icedtea-6-jre-cacao 6b37-1.13.9-1ubuntu0.12.04.1 icedtea-6-jre-jamvm 6b37-1.13.9-1ubuntu0.12.04.1 openjdk-6-jre 6b37-1.13.9-1ubuntu0.12.04.1 openjdk-6-jre-headless 6b37-1.13.9-1ubuntu0.12.04.1 openjdk-6-jre-lib 6b37-1.13.9-1ubuntu0.12.04.1 openjdk-6-jre-zero 6b37-1.13.9-1ubuntu0.12.04.1

This update uses a new upstream release, which includes additional bug fixes. 6) - i386, x86_64

  1. Further information about these flaws can be found on the IBM Java Security alerts page, listed in the References section. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iD8DBQFWUw7xXlSAg2UNWIIRAvfBAJ9sZ6SOY/wDqcbrO1vKXXL/EkC7JwCgsgGr gRqvLgc6fmY6yFpHYhxEqsE= =PM0f -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce .

For the oldstable distribution (wheezy), these problems have been fixed in version 7u85-2.6.1-6~deb7u1.

For the stable distribution (jessie), these problems have been fixed in version 7u85-2.6.1-5~deb8u1.

For the unstable distribution (sid), these problems have been fixed in version 7u85-2.6.1-5

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201510-0529",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "jrockit",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "oracle",
        "version": "r28.3.7"
      },
      {
        "model": "jdk",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "1.6.0"
      },
      {
        "model": "jdk",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "1.7.0"
      },
      {
        "model": "jre",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "1.7.0"
      },
      {
        "model": "jre",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "1.6.0"
      },
      {
        "model": "jre",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "1.8.0"
      },
      {
        "model": "jdk",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "1.8.0"
      },
      {
        "model": "jre update",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "oracle",
        "version": "1.860"
      },
      {
        "model": "jre update",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "oracle",
        "version": "1.851"
      },
      {
        "model": "jre update",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "oracle",
        "version": "1.785"
      },
      {
        "model": "jre update",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "oracle",
        "version": "1.6101"
      },
      {
        "model": "jdk update",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "oracle",
        "version": "1.860"
      },
      {
        "model": "jdk update",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "oracle",
        "version": "1.851"
      },
      {
        "model": "jdk update",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "oracle",
        "version": "1.785"
      },
      {
        "model": "jdk update",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "oracle",
        "version": "1.6101"
      },
      {
        "model": "ucosminexus service platform messaging )",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "-09-00"
      },
      {
        "model": "ucosminexus service platform messaging",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "-07-00"
      },
      {
        "model": "ucosminexus service platform )",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus service platform",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus service architect )",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus service architect",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus server standard-r )",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus server standard-r",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus primary server base )",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus primary server base",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus operator )",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus operator",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus developer professional for plug-in )",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus developer professional for plug-in",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus developer professional",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus developer light )",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus developer light",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus developer )",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "0109-00"
      },
      {
        "model": "ucosminexus developer",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "0107-00"
      },
      {
        "model": "ucosminexus client for plug-in )",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus client for plug-in",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus client )",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus client",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus application server-r )",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus application server-r",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus application server standard-r",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus application server standard",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus application server smart edition",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus application server light )",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus application server light",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus application server express",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus application server enterprise",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "jdk",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "6 update 101"
      },
      {
        "model": "jdk",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "7 update 85"
      },
      {
        "model": "jdk",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "8 update 60"
      },
      {
        "model": "jre",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "6 update 101"
      },
      {
        "model": "jre",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "7 update 85"
      },
      {
        "model": "jre",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "8 update 60"
      },
      {
        "model": "java se",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "embedded 8 update 51"
      },
      {
        "model": "jdk",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "6 update 21"
      },
      {
        "model": "jre",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "6 update 21"
      },
      {
        "model": "cosminexus developer\u0027s kit for java",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cosminexus xml processor",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "application server",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "application server for developers",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "developer\u0027s kit for java",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus application server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "-r"
      },
      {
        "model": "ucosminexus application server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "express"
      },
      {
        "model": "ucosminexus application server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "light"
      },
      {
        "model": "ucosminexus application server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "standard-r"
      },
      {
        "model": "ucosminexus application server enterprise",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus application server smart edition",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus application server standard",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus client",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "none"
      },
      {
        "model": "ucosminexus client",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "for plug-in"
      },
      {
        "model": "ucosminexus developer",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "01"
      },
      {
        "model": "ucosminexus developer",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "professional"
      },
      {
        "model": "ucosminexus developer",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "professional for plug-in"
      },
      {
        "model": "ucosminexus developer light",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus developer standard",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus operator",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus primary server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "base"
      },
      {
        "model": "ucosminexus server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "standard-r"
      },
      {
        "model": "ucosminexus service architect",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus service platform",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "none"
      },
      {
        "model": "ucosminexus service platform",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "- messaging"
      },
      {
        "model": "ucosminexus service platform messaging",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "-09-70"
      },
      {
        "model": "ucosminexus service platform messaging )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "-09-70"
      },
      {
        "model": "ucosminexus service platform messaging",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "-09-00"
      },
      {
        "model": "ucosminexus service platform messaging )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "-08-50"
      },
      {
        "model": "ucosminexus service platform messaging",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "-08-00"
      },
      {
        "model": "ucosminexus service platform messaging )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "-07-00"
      },
      {
        "model": "ucosminexus service platform",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-70"
      },
      {
        "model": "ucosminexus service platform )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-70"
      },
      {
        "model": "ucosminexus service platform",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus service platform )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "ucosminexus service platform",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus service platform )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus service architect",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-70"
      },
      {
        "model": "ucosminexus service architect )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-70"
      },
      {
        "model": "ucosminexus service architect",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus service architect )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "ucosminexus service architect",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus service architect )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus server standard-r",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-70"
      },
      {
        "model": "ucosminexus server standard-r )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-70"
      },
      {
        "model": "ucosminexus server standard-r",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus server standard-r )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "ucosminexus server standard-r",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus server standard-r )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus primary server base",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-70"
      },
      {
        "model": "ucosminexus primary server base )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-70"
      },
      {
        "model": "ucosminexus primary server base",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus primary server base )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "ucosminexus primary server base",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus primary server base )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus operator",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-70"
      },
      {
        "model": "ucosminexus operator )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-70"
      },
      {
        "model": "ucosminexus operator",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus operator )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "ucosminexus operator",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus operator )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus developer standard )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "ucosminexus developer standard",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus developer professional for plug-in",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-70"
      },
      {
        "model": "ucosminexus developer professional for plug-in )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-70"
      },
      {
        "model": "ucosminexus developer professional for plug-in",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus developer professional for plug-in )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "ucosminexus developer professional for plug-in",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus developer professional for plug-in )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus developer professional )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "ucosminexus developer light",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-70"
      },
      {
        "model": "ucosminexus developer light )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-70"
      },
      {
        "model": "ucosminexus developer light )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "ucosminexus developer light",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus developer light )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus developer",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "0109-70"
      },
      {
        "model": "ucosminexus developer )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "0109-70"
      },
      {
        "model": "ucosminexus developer",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "0109-00"
      },
      {
        "model": "ucosminexus developer )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "0108-50"
      },
      {
        "model": "ucosminexus developer",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "0108-00"
      },
      {
        "model": "ucosminexus developer )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "0107-00"
      },
      {
        "model": "ucosminexus client for plug-in",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-70"
      },
      {
        "model": "ucosminexus client for plug-in )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-70"
      },
      {
        "model": "ucosminexus client for plug-in",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus client for plug-in )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "ucosminexus client for plug-in",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus client for plug-in )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus client )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-70"
      },
      {
        "model": "ucosminexus client",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus client )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "ucosminexus client",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus client )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus application server-r",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-70"
      },
      {
        "model": "ucosminexus application server-r )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-70"
      },
      {
        "model": "ucosminexus application server-r",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus application server-r )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "ucosminexus application server-r",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus application server-r )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus application server standard-r",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-70"
      },
      {
        "model": "ucosminexus application server standard-r )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-70"
      },
      {
        "model": "ucosminexus application server standard-r",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus application server standard-r )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus application server standard-r )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "ucosminexus application server standard-r",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus application server standard-r )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus application server standard )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-70"
      },
      {
        "model": "ucosminexus application server standard",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus application server standard )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus application server standard",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus application server smart edition",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-70"
      },
      {
        "model": "ucosminexus application server smart edition )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "ucosminexus application server smart edition",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus application server light",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-70"
      },
      {
        "model": "ucosminexus application server light )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-70"
      },
      {
        "model": "ucosminexus application server light",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus application server light )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "ucosminexus application server light",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus application server light )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus application server express )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-70"
      },
      {
        "model": "ucosminexus application server express )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus application server enterprise",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus application server enterprise )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus application server enterprise )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "ucosminexus application server enterprise",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus application server enterprise )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "application server for developers )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "10-10"
      },
      {
        "model": "application server for developers",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "10-00"
      },
      {
        "model": "application server for developers )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "10-00"
      },
      {
        "model": "application server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "10-10"
      },
      {
        "model": "application server )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "10-10"
      },
      {
        "model": "application server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "10-00"
      },
      {
        "model": "application server )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "10-00"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.04"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.04"
      },
      {
        "model": "linux enterprise server sp4 ltss",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "linux enterprise software development kit",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "linux enterprise module for legacy software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "13.2"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "13.1"
      },
      {
        "model": "enterprise linux workstation supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "enterprise linux workstation supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux supplementary server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "enterprise linux supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "enterprise linux server supplementary eus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6.7"
      },
      {
        "model": "enterprise linux server supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "enterprise linux server supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux hpc node supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "enterprise linux hpc node supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux desktop supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "enterprise linux desktop supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux desktop supplementary client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "enterprise linux desktop supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "enterprise linux desktop client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "0"
      },
      {
        "model": "jrockit r28.3.7",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "7"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6.2"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5"
      },
      {
        "model": "virtual storage console for vmware vsphere",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "snapmanager for oracle",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "oncommand workflow automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "oncommand unified manager host package",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "oncommand unified manager for clustered data ontap",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "6.0"
      },
      {
        "model": "oncommand report",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "oncommand insight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "oncommand cloud manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "vasa provider for clustered data ontap",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "ef-series santricity storage manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "ef-series santricity management plug-ins",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "e-series santricity storage manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "e-series santricity management plug-ins",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "workflow for bluemix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "0"
      },
      {
        "model": "websphere service registry and repository studio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "websphere service registry and repository studio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "websphere service registry and repository studio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5"
      },
      {
        "model": "websphere service registry and repository studio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "websphere real time",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0"
      },
      {
        "model": "websphere real time sr9 fp10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3"
      },
      {
        "model": "websphere real time sr9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3"
      },
      {
        "model": "websphere real time sr8 fp10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3"
      },
      {
        "model": "websphere real time sr8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3"
      },
      {
        "model": "websphere real time sr7 fp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3"
      },
      {
        "model": "websphere real time sr7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3"
      },
      {
        "model": "websphere real time sr6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3"
      },
      {
        "model": "websphere real time sr5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3"
      },
      {
        "model": "websphere real time sr4-fp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3"
      },
      {
        "model": "websphere real time sr2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3"
      },
      {
        "model": "websphere real time sr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "39"
      },
      {
        "model": "websphere real time sr fp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3810"
      },
      {
        "model": "websphere real time",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3"
      },
      {
        "model": "websphere real time",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0"
      },
      {
        "model": "websphere operational decision management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5"
      },
      {
        "model": "websphere message broker toolkit",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8"
      },
      {
        "model": "websphere message broker",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8"
      },
      {
        "model": "websphere ilog jrules",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1"
      },
      {
        "model": "websphere business events",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "virtualization engine ts7700 r3.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "virtualization engine ts7700 r3.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "virtualization engine ts7700 r2.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "virtualization engine ts7700",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.33.0.45"
      },
      {
        "model": "virtualization engine ts7700",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.32.3.8"
      },
      {
        "model": "virtualization engine ts7700",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.21.0.178"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.3"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.14"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.3.4"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.3.3"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.3.2"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.3.0"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.2.5"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.2.4"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.2.0"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.1.9"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.1.8"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.1.3"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.1.1"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.1.0"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.0.13"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.0.12"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.0.11"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.0.10"
      },
      {
        "model": "tivoli netcool configuration manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.4.1"
      },
      {
        "model": "tivoli netcool configuration manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.3"
      },
      {
        "model": "tivoli netcool configuration manager if001",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.4.1.3"
      },
      {
        "model": "tivoli netcool configuration manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.4.1.3"
      },
      {
        "model": "tivoli netcool configuration manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.4.1.2"
      },
      {
        "model": "tivoli netcool configuration manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.4"
      },
      {
        "model": "tivoli netcool configuration manager if",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.3.0.6003"
      },
      {
        "model": "tivoli netcool configuration manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.3.0.6"
      },
      {
        "model": "tivoli directory server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.3"
      },
      {
        "model": "tivoli directory server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.2"
      },
      {
        "model": "tivoli directory server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1"
      },
      {
        "model": "tivoli access manager for e-business",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1.1"
      },
      {
        "model": "tivoli access manager for e-business",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1"
      },
      {
        "model": "tivoli access manager for e-business",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0"
      },
      {
        "model": "security network protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3.2"
      },
      {
        "model": "security network protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3.1"
      },
      {
        "model": "security guardium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "security guardium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.5.1"
      },
      {
        "model": "security guardium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.0"
      },
      {
        "model": "security directory server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.4"
      },
      {
        "model": "security directory server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.3.1"
      },
      {
        "model": "security directory server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.3"
      },
      {
        "model": "security directory server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.2"
      },
      {
        "model": "security directory server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1"
      },
      {
        "model": "security directory server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0"
      },
      {
        "model": "security access manager for web",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "security access manager for web",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "security access manager for web",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "security access manager for mobile",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1"
      },
      {
        "model": "security access manager for mobile",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "security access manager for mobile",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.3"
      },
      {
        "model": "security access manager for mobile",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.2"
      },
      {
        "model": "security access manager for mobile",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.5"
      },
      {
        "model": "security access manager for mobile",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.4"
      },
      {
        "model": "security access manager for mobile",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.3"
      },
      {
        "model": "security access manager for mobile",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.2"
      },
      {
        "model": "security access manager for mobile",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.1"
      },
      {
        "model": "security access manager for mobile",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "rational reporting for development intelligence",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.6"
      },
      {
        "model": "rational reporting for development intelligence",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.5"
      },
      {
        "model": "rational reporting for development intelligence",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.4"
      },
      {
        "model": "rational reporting for development intelligence",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.3"
      },
      {
        "model": "rational reporting for development intelligence",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.1"
      },
      {
        "model": "rational reporting for development intelligence",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.01"
      },
      {
        "model": "rational reporting for development intelligence",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0.2"
      },
      {
        "model": "rational reporting for development intelligence",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0.1"
      },
      {
        "model": "rational reporting for development intelligence",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "rational reporting for development intelligence",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0"
      },
      {
        "model": "rational insight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1.13"
      },
      {
        "model": "rational insight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1.12"
      },
      {
        "model": "rational insight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1.11"
      },
      {
        "model": "rational insight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1.1"
      },
      {
        "model": "rational insight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1.1.7"
      },
      {
        "model": "rational insight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1.1.6"
      },
      {
        "model": "rational insight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1.1.4"
      },
      {
        "model": "rational insight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.13"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.010"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.213"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.211"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.18"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.1"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.9"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.8"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.7"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.6"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.5"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.4"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.2"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.10"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.1"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.9"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.8"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.7"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.5"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.4"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.3"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.2"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.17"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.16"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.15"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.14"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.13"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.12"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.11"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.1"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.06"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.9"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.8"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.7"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.6"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.5"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.4"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.3"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.2"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.19"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.18"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.16"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.15"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.14"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.12"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.10"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.1"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.1.9"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.1.7"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.1.6"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.1.5"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.1.4"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.1.3"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.1.2"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.1.1"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.0.2"
      },
      {
        "model": "rational clearquest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.0.1"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.13"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.07"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.03"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.02"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.010"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.01"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.28"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.27"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.26"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.25"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.24"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.23"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.213"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.212"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.211"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.210"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.21"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.19"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.18"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.17"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.16"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.13"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.12"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.11"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.1"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.12"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.9"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.8"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.7"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.6"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.5"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.4"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.2"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.10"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.1"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.9"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.8"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.6"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.5"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.4"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.17"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.16"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.15"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.14"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.13"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.12"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.11"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.07"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.03"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.9"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.2"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.18"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.17"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.16"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.15"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.14"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.1.5"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.1.4"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.0.1"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1"
      },
      {
        "model": "power hmc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.4.0.0"
      },
      {
        "model": "power hmc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.3.0.0"
      },
      {
        "model": "power hmc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.2.0.0"
      },
      {
        "model": "power hmc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.1.0.0"
      },
      {
        "model": "power hmc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.9.0.0"
      },
      {
        "model": "power hmc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.3.0.0"
      },
      {
        "model": "operational decision manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.7"
      },
      {
        "model": "operational decision manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.6"
      },
      {
        "model": "operational decision manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "operational decision manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "operational decision manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5"
      },
      {
        "model": "operational decision manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1"
      },
      {
        "model": "multi-enterprise integration gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.0.0.1"
      },
      {
        "model": "multi-enterprise integration gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.0"
      },
      {
        "model": "java sdk",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "java sdk sr1-fp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8"
      },
      {
        "model": "java sdk sr1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8"
      },
      {
        "model": "java sdk sr fp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8110"
      },
      {
        "model": "java sdk sr fp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "811"
      },
      {
        "model": "java sdk 7r1 sr3-fp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "java sdk 7r1 sr3",
        "scope": null,
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "java sdk 7r1 sr2-fp10",
        "scope": null,
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "java sdk 7r1 sr2",
        "scope": null,
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "java sdk 7r1 sr1",
        "scope": null,
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "java sdk 7r1 sr fp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "310"
      },
      {
        "model": "java sdk 7r1 sr fp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "31"
      },
      {
        "model": "java sdk sr8-fp10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "java sdk",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "java sdk sr9-fp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7"
      },
      {
        "model": "java sdk sr9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7"
      },
      {
        "model": "java sdk sr8-fp10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7"
      },
      {
        "model": "java sdk sr8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7"
      },
      {
        "model": "java sdk sr7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7"
      },
      {
        "model": "java sdk sr5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7"
      },
      {
        "model": "java sdk sr4-fp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7"
      },
      {
        "model": "java sdk sr4-fp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7"
      },
      {
        "model": "java sdk sr4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7"
      },
      {
        "model": "java sdk sr3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7"
      },
      {
        "model": "java sdk sr2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7"
      },
      {
        "model": "java sdk sr1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7"
      },
      {
        "model": "java sdk sr fp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7910"
      },
      {
        "model": "java sdk sr fp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "791"
      },
      {
        "model": "java sdk r1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7"
      },
      {
        "model": "java sdk 6r1 sr8-fp5",
        "scope": null,
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "java sdk 6r1 sr8-fp4",
        "scope": null,
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "java sdk 6r1 sr8-fp3",
        "scope": null,
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "java sdk 6r1 sr8-fp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "java sdk 6r1 sr8",
        "scope": null,
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "java sdk 6r1 sr fp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "87"
      },
      {
        "model": "java sdk 6r1 sr fp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "85"
      },
      {
        "model": "java sdk sr16-fp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0"
      },
      {
        "model": "java sdk sr16-fp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6"
      },
      {
        "model": "java sdk sr16-fp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6"
      },
      {
        "model": "java sdk sr16-fp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6"
      },
      {
        "model": "java sdk sr16-fp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6"
      },
      {
        "model": "java sdk sr16",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6"
      },
      {
        "model": "java sdk sr14",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6"
      },
      {
        "model": "java sdk sr13-fp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6"
      },
      {
        "model": "java sdk sr13-fp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6"
      },
      {
        "model": "java sdk sr13",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6"
      },
      {
        "model": "java sdk sr12",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6"
      },
      {
        "model": "java sdk sr11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6"
      },
      {
        "model": "java sdk sr10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6"
      },
      {
        "model": "java sdk sr fp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6167"
      },
      {
        "model": "java sdk sr fp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6165"
      },
      {
        "model": "java sdk sr fp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "61625"
      },
      {
        "model": "java sdk sr fp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "61622"
      },
      {
        "model": "java sdk sr fp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "61615"
      },
      {
        "model": "java sdk",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6"
      },
      {
        "model": "java sdk sr16-fp9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "java sdk sr16-fp8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "java sdk sr16-fp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "java sdk sr16-fp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "java sdk sr16-fp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "java sdk sr16-fp11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "java sdk sr16-fp10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "java sdk sr16-fp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "java sdk sr16",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "java sdk sr15",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "java sdk sr fp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.01613"
      },
      {
        "model": "java sdk sr fp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.01611"
      },
      {
        "model": "java sdk",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "java sdk sr15",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5"
      },
      {
        "model": "java sdk sr14",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5"
      },
      {
        "model": "integration toolkit",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9"
      },
      {
        "model": "integration bus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9"
      },
      {
        "model": "infosphere information server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "11.5"
      },
      {
        "model": "infosphere information server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "11.3"
      },
      {
        "model": "infosphere information server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1"
      },
      {
        "model": "infosphere information server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.7"
      },
      {
        "model": "infosphere information server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "flex system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.3.20"
      },
      {
        "model": "flex system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.3.4.0"
      },
      {
        "model": "flex system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.3.3.0"
      },
      {
        "model": "filenet eprocess",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2"
      },
      {
        "model": "filenet content manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.1"
      },
      {
        "model": "filenet content manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.0"
      },
      {
        "model": "filenet content manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.1.0"
      },
      {
        "model": "filenet business process manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "filenet business process manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.5.1"
      },
      {
        "model": "content foundation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.1"
      },
      {
        "model": "content foundation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.0"
      },
      {
        "model": "content collector",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.1"
      },
      {
        "model": "content collector",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0"
      },
      {
        "model": "content collector",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0"
      },
      {
        "model": "content collector",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2"
      },
      {
        "model": "commonstore for lotus domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.4"
      },
      {
        "model": "cognos tm1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.2.2"
      },
      {
        "model": "cognos tm1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.2"
      },
      {
        "model": "cognos tm1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.1.0"
      },
      {
        "model": "cognos insight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.2.2"
      },
      {
        "model": "cognos insight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.2.1"
      },
      {
        "model": "cognos insight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.2"
      },
      {
        "model": "b2b advanced communications",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.0.0.4"
      },
      {
        "model": "b2b advanced communications",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.0.0.3"
      },
      {
        "model": "b2b advanced communications",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.0.0.2"
      },
      {
        "model": "ara",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.1.0"
      },
      {
        "model": "ara",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0.0"
      },
      {
        "model": "ara",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.9.1"
      },
      {
        "model": "api management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0"
      },
      {
        "model": "api management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0"
      },
      {
        "model": "algo one",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "algo one",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.9"
      },
      {
        "model": "algo one",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.1.0"
      },
      {
        "model": "algo one",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.9.1"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3"
      },
      {
        "model": "ucosminexus service platform messaging )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-09-50"
      },
      {
        "model": "ucosminexus service platform messaging",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-08-70"
      },
      {
        "model": "ucosminexus service platform messaging )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-08-20"
      },
      {
        "model": "ucosminexus service platform messaging (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-08-00"
      },
      {
        "model": "ucosminexus service platform messaging )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-08-00"
      },
      {
        "model": "ucosminexus service platform messaging )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-07-10"
      },
      {
        "model": "ucosminexus service platform messaging",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-07-10"
      },
      {
        "model": "ucosminexus service platform messaging (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-07-00"
      },
      {
        "model": "ucosminexus service platform )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus service platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-70"
      },
      {
        "model": "ucosminexus service platform )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "ucosminexus service platform (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus service platform )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus service platform )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus service platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus service platform (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus service architect )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus service architect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-70"
      },
      {
        "model": "ucosminexus service architect )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "ucosminexus service architect (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus service architect )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus service architect )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus service architect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus service architect (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus server standard-r )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus server standard-r",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-70"
      },
      {
        "model": "ucosminexus server standard-r )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "ucosminexus server standard-r (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus server standard-r )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus server standard-r )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus server standard-r",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus server standard-r (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus primary server base )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus primary server base",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-70"
      },
      {
        "model": "ucosminexus primary server base )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "ucosminexus primary server base (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus primary server base )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus primary server base )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus primary server base",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus primary server base (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus operator )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus operator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-70"
      },
      {
        "model": "ucosminexus operator )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "ucosminexus operator (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus operator )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus operator )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus operator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus operator (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus developer standard )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus developer standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus developer standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus developer standard )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus developer standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus developer standard )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus developer professional for plug-in )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus developer professional for plug-in",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-70"
      },
      {
        "model": "ucosminexus developer professional for plug-in )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "ucosminexus developer professional for plug-in (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus developer professional for plug-in )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus developer professional for plug-in )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus developer professional for plug-in",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus developer professional for plug-in (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus developer professional )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus developer professional )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "ucosminexus developer professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus developer professional (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus developer professional )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus developer professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus developer professional (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus developer professional )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus developer light )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus developer light",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus developer light",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-70"
      },
      {
        "model": "ucosminexus developer light )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "ucosminexus developer light (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus developer light )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus developer light )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus developer light",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus developer light (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus developer )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "0109-50"
      },
      {
        "model": "ucosminexus developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "0108-70"
      },
      {
        "model": "ucosminexus developer )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "0108-20"
      },
      {
        "model": "ucosminexus developer (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "0108-00"
      },
      {
        "model": "ucosminexus developer )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "0108-00"
      },
      {
        "model": "ucosminexus developer )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "0107-10"
      },
      {
        "model": "ucosminexus developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "0107-10"
      },
      {
        "model": "ucosminexus developer (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "0107-00"
      },
      {
        "model": "ucosminexus client for plug-in )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus client for plug-in",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-70"
      },
      {
        "model": "ucosminexus client for plug-in )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "ucosminexus client for plug-in (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus client for plug-in )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus client for plug-in )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus client for plug-in",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus client for plug-in (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-70"
      },
      {
        "model": "ucosminexus client )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus client )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "ucosminexus client (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus client )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus client )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus client (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus application server-r )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus application server-r",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-70"
      },
      {
        "model": "ucosminexus application server-r )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "ucosminexus application server-r (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus application server-r )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus application server-r )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus application server-r",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus application server-r (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus application server standard-r )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus application server standard-r",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-70"
      },
      {
        "model": "ucosminexus application server standard-r )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "ucosminexus application server standard-r (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus application server standard-r )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus application server standard-r )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus application server standard-r",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus application server standard-r (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus application server standard )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "ucosminexus application server standard )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "ucosminexus application server standard (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus application server standard )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus application server standard )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus application server standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus application server standard (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus application server standard )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus application server smart edition )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus application server smart edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus application server smart edition )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus application server smart edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-70"
      },
      {
        "model": "ucosminexus application server smart edition )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "ucosminexus application server smart edition (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus application server smart edition )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus application server smart edition )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus application server smart edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus application server smart edition )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus application server light )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus application server light",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-70"
      },
      {
        "model": "ucosminexus application server light )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "ucosminexus application server light (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus application server light )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus application server light )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus application server light",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus application server light (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus application server express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-70"
      },
      {
        "model": "ucosminexus application server express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus application server express )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "ucosminexus application server express )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "ucosminexus application server express (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus application server express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus application server express )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus application server express )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus application server express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus application server express (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus application server express )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus application server enterprise )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "ucosminexus application server enterprise (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus application server enterprise )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus application server enterprise )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus application server enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus application server enterprise (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "application server for developers",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "10-10"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "traffix sdc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.4"
      },
      {
        "model": "traffix sdc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.3"
      },
      {
        "model": "traffix sdc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.2"
      },
      {
        "model": "traffix sdc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.1"
      },
      {
        "model": "traffix sdc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.0.5"
      },
      {
        "model": "traffix sdc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.0"
      },
      {
        "model": "traffix sdc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "3.5.1"
      },
      {
        "model": "traffix sdc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "3.5"
      },
      {
        "model": "traffix sdc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "3.4.1"
      },
      {
        "model": "traffix sdc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "3.4"
      },
      {
        "model": "traffix sdc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "3.3.2"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "centos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "centos",
        "version": "6"
      },
      {
        "model": "centos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "centos",
        "version": "5"
      },
      {
        "model": "websphere real time sr fp",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3920"
      },
      {
        "model": "tivoli directory server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.3.0.41"
      },
      {
        "model": "tivoli directory server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.2.0.48"
      },
      {
        "model": "tivoli directory server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1.0.72"
      },
      {
        "model": "security network protection",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3.2.1"
      },
      {
        "model": "security network protection",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3.1.7"
      },
      {
        "model": "security directory server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.4.0.6"
      },
      {
        "model": "security directory server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.3.1.15"
      },
      {
        "model": "java sdk sr",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "82"
      },
      {
        "model": "java sdk 7r1 sr fp",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "320"
      },
      {
        "model": "java sdk sr fp",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7920"
      },
      {
        "model": "java sdk 6r1 sr fp",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "815"
      },
      {
        "model": "java sdk sr fp",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "61615"
      },
      {
        "model": "java sdk sr fp",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.01614"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "77207"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-005479"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-4893"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.3.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update_85:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jre:1.8.0:update_60:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update_101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jre:1.8.0:update_51:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.8.0:update51:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.8.0:update60:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update85:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-4893"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "134424"
      },
      {
        "db": "PACKETSTORM",
        "id": "137932"
      },
      {
        "db": "PACKETSTORM",
        "id": "134501"
      },
      {
        "db": "PACKETSTORM",
        "id": "134048"
      },
      {
        "db": "PACKETSTORM",
        "id": "134499"
      }
    ],
    "trust": 0.5
  },
  "cve": "CVE-2015-4893",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2015-4893",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2015-4893",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2015-4893",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2015-4893"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-005479"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-4893"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60; Java SE Embedded 8u51; and JRockit R28.3.7 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2015-4803 and CVE-2015-4911. This vulnerability CVE-2015-4803 and CVE-2015-4911 Is a different vulnerability.Service disruption by a third party (DoS) An attack may be carried out. \nThe vulnerability can be exploited over multiple protocols. This issue affects the \u0027JAXP\u0027 sub-component. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: java-1.6.0-openjdk security update\nAdvisory ID:       RHSA-2015:2086-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2086.html\nIssue date:        2015-11-18\nCVE Names:         CVE-2015-4734 CVE-2015-4803 CVE-2015-4805 \n                   CVE-2015-4806 CVE-2015-4835 CVE-2015-4842 \n                   CVE-2015-4843 CVE-2015-4844 CVE-2015-4860 \n                   CVE-2015-4872 CVE-2015-4881 CVE-2015-4882 \n                   CVE-2015-4883 CVE-2015-4893 CVE-2015-4903 \n                   CVE-2015-4911 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.6.0-openjdk packages that fix multiple security issues are\nnow available for Red Hat Enterprise Linux 5, 6, and 7. \n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux (v. 5 server) - i386, x86_64\nRed Hat Enterprise Linux Client (v. 7) - x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64\nRed Hat Enterprise Linux Desktop (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nThe java-1.6.0-openjdk packages provide the OpenJDK 6 Java Runtime\nEnvironment and the OpenJDK 6 Java Software Development Kit. \n\nMultiple flaws were discovered in the CORBA, Libraries, RMI, Serialization,\nand 2D components in OpenJDK. An untrusted Java application or applet could\nuse these flaws to completely bypass Java sandbox restrictions. \n(CVE-2015-4835, CVE-2015-4881, CVE-2015-4843, CVE-2015-4883, CVE-2015-4860,\nCVE-2015-4805, CVE-2015-4844)\n\nMultiple denial of service flaws were found in the JAXP component in\nOpenJDK. A specially crafted XML file could cause a Java application using\nJAXP to consume an excessive amount of CPU and memory when parsed. \n(CVE-2015-4803, CVE-2015-4893, CVE-2015-4911)\n\nIt was discovered that the Security component in OpenJDK failed to properly\ncheck if a certificate satisfied all defined constraints. In certain cases,\nthis could cause a Java application to accept an X.509 certificate which\ndoes not meet requirements of the defined policy. (CVE-2015-4872)\n\nMultiple flaws were found in the Libraries, CORBA, JAXP, JGSS, and RMI\ncomponents in OpenJDK. An untrusted Java application or applet could use\nthese flaws to bypass certain Java sandbox restrictions. (CVE-2015-4806,\nCVE-2015-4882, CVE-2015-4842, CVE-2015-4734, CVE-2015-4903)\n\nRed Hat would like to thank Andrea Palazzo of Truel IT for reporting the\nCVE-2015-4806 issue. \n\nAll users of java-1.6.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1233687 - CVE-2015-4806 OpenJDK: HttpURLConnection header restriction bypass (Libraries, 8130193)\n1273022 - CVE-2015-4835 OpenJDK: insufficient permission checks in StubGenerator (CORBA, 8076383)\n1273027 - CVE-2015-4881 OpenJDK: missing type checks in IIOPInputStream (CORBA, 8076392)\n1273053 - CVE-2015-4843 OpenJDK: java.nio Buffers integer overflow issues (Libraries, 8130891)\n1273304 - CVE-2015-4883 OpenJDK: incorrect access control context used in DGCClient (RMI, 8076413)\n1273308 - CVE-2015-4860 OpenJDK: incorrect access control context used in DGCImpl (RMI, 8080688)\n1273311 - CVE-2015-4805 OpenJDK: missing checks for proper initialization in ObjectStreamClass (Serialization, 8103671)\n1273318 - CVE-2015-4844 ICU: missing boundary checks in layout engine (OpenJDK 2D, 8132042)\n1273414 - CVE-2015-4882 OpenJDK: incorrect String object deserialization in IIOPInputStream (CORBA, 8076387)\n1273425 - CVE-2015-4842 OpenJDK: leak of user.dir location (JAXP, 8078427)\n1273430 - CVE-2015-4734 OpenJDK: kerberos realm name leak (JGSS, 8048030)\n1273496 - CVE-2015-4903 OpenJDK: insufficient proxy class checks in RemoteObjectInvocationHandler (RMI, 8076339)\n1273637 - CVE-2015-4803 OpenJDK: inefficient use of hash tables and lists during XML parsing (JAXP, 8068842)\n1273638 - CVE-2015-4893 OpenJDK: incomplete MaxXMLNameLimit enforcement (JAXP, 8086733)\n1273645 - CVE-2015-4911 OpenJDK: incomplete supportDTD enforcement (JAXP, 8130078)\n1273734 - CVE-2015-4872 OpenJDK: incomplete constraints enforcement by AlgorithmChecker (Security, 8131291)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 5 client):\n\nSource:\njava-1.6.0-openjdk-1.6.0.37-1.13.9.4.el5_11.src.rpm\n\ni386:\njava-1.6.0-openjdk-1.6.0.37-1.13.9.4.el5_11.i386.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el5_11.i386.rpm\njava-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el5_11.i386.rpm\njava-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el5_11.i386.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el5_11.i386.rpm\njava-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el5_11.i386.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.37-1.13.9.4.el5_11.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el5_11.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el5_11.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el5_11.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el5_11.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el5_11.x86_64.rpm\n\nRed Hat Enterprise Linux (v. 5 server):\n\nSource:\njava-1.6.0-openjdk-1.6.0.37-1.13.9.4.el5_11.src.rpm\n\ni386:\njava-1.6.0-openjdk-1.6.0.37-1.13.9.4.el5_11.i386.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el5_11.i386.rpm\njava-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el5_11.i386.rpm\njava-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el5_11.i386.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el5_11.i386.rpm\njava-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el5_11.i386.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.37-1.13.9.4.el5_11.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el5_11.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el5_11.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el5_11.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el5_11.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el5_11.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\njava-1.6.0-openjdk-1.6.0.37-1.13.9.4.el6_7.src.rpm\n\ni386:\njava-1.6.0-openjdk-1.6.0.37-1.13.9.4.el6_7.i686.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el6_7.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\ni386:\njava-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el6_7.i686.rpm\njava-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el6_7.i686.rpm\njava-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el6_7.i686.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el6_7.i686.rpm\njava-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el6_7.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\njava-1.6.0-openjdk-1.6.0.37-1.13.9.4.el6_7.src.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nx86_64:\njava-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\njava-1.6.0-openjdk-1.6.0.37-1.13.9.4.el6_7.src.rpm\n\ni386:\njava-1.6.0-openjdk-1.6.0.37-1.13.9.4.el6_7.i686.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el6_7.i686.rpm\njava-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el6_7.i686.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el6_7.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\ni386:\njava-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el6_7.i686.rpm\njava-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el6_7.i686.rpm\njava-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el6_7.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\njava-1.6.0-openjdk-1.6.0.37-1.13.9.4.el6_7.src.rpm\n\ni386:\njava-1.6.0-openjdk-1.6.0.37-1.13.9.4.el6_7.i686.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el6_7.i686.rpm\njava-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el6_7.i686.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el6_7.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\ni386:\njava-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el6_7.i686.rpm\njava-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el6_7.i686.rpm\njava-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el6_7.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el6_7.x86_64.rpm\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\njava-1.6.0-openjdk-1.6.0.37-1.13.9.4.el7_1.src.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\njava-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\njava-1.6.0-openjdk-1.6.0.37-1.13.9.4.el7_1.src.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\njava-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\njava-1.6.0-openjdk-1.6.0.37-1.13.9.4.el7_1.src.rpm\n\nppc64:\njava-1.6.0-openjdk-1.6.0.37-1.13.9.4.el7_1.ppc64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el7_1.ppc64.rpm\njava-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el7_1.ppc64.rpm\n\ns390x:\njava-1.6.0-openjdk-1.6.0.37-1.13.9.4.el7_1.s390x.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el7_1.s390x.rpm\njava-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el7_1.s390x.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\njava-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el7_1.ppc64.rpm\njava-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el7_1.ppc64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el7_1.ppc64.rpm\njava-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el7_1.ppc64.rpm\n\ns390x:\njava-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el7_1.s390x.rpm\njava-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el7_1.s390x.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el7_1.s390x.rpm\njava-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el7_1.s390x.rpm\n\nx86_64:\njava-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\njava-1.6.0-openjdk-1.6.0.37-1.13.9.4.el7_1.src.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\njava-1.6.0-openjdk-debuginfo-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.37-1.13.9.4.el7_1.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2015-4734\nhttps://access.redhat.com/security/cve/CVE-2015-4803\nhttps://access.redhat.com/security/cve/CVE-2015-4805\nhttps://access.redhat.com/security/cve/CVE-2015-4806\nhttps://access.redhat.com/security/cve/CVE-2015-4835\nhttps://access.redhat.com/security/cve/CVE-2015-4842\nhttps://access.redhat.com/security/cve/CVE-2015-4843\nhttps://access.redhat.com/security/cve/CVE-2015-4844\nhttps://access.redhat.com/security/cve/CVE-2015-4860\nhttps://access.redhat.com/security/cve/CVE-2015-4872\nhttps://access.redhat.com/security/cve/CVE-2015-4881\nhttps://access.redhat.com/security/cve/CVE-2015-4882\nhttps://access.redhat.com/security/cve/CVE-2015-4883\nhttps://access.redhat.com/security/cve/CVE-2015-4893\nhttps://access.redhat.com/security/cve/CVE-2015-4903\nhttps://access.redhat.com/security/cve/CVE-2015-4911\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2015 Red Hat, Inc. \n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory                           GLSA 201603-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n                                           https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n    Title: Oracle JRE/JDK: Multiple vulnerabilities\n     Date: March 12, 2016\n     Bugs: #525472, #540054, #546678, #554886, #563684, #572432\n       ID: 201603-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in Oracle\u0027s JRE and JDK\nsoftware suites allowing remote attackers to remotely execute arbitrary\ncode, obtain information, and cause Denial of Service. \n\nBackground\n==========\n\nJava Platform, Standard Edition (Java SE) lets you develop and deploy\nJava applications on desktops and servers, as well as in today\u0027s\ndemanding embedded environments. Java offers the rich user interface,\nperformance, versatility, portability, and security that today\u0027s\napplications require. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Oracle JRE Users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot -v \"\u003e=dev-java/oracle-jre-bin-1.8.0.72\"\n\nAll Oracle JDK Users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot -v \"\u003e=dev-java/oracle-jdk-bin-1.8.0.72\"\n\nReferences\n==========\n\n[  1 ] CVE-2015-0437\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0437\n[  2 ] CVE-2015-0437\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0437\n[  3 ] CVE-2015-0458\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0458\n[  4 ] CVE-2015-0459\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0459\n[  5 ] CVE-2015-0460\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0460\n[  6 ] CVE-2015-0469\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0469\n[  7 ] CVE-2015-0470\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0470\n[  8 ] CVE-2015-0477\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0477\n[  9 ] CVE-2015-0478\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0478\n[ 10 ] CVE-2015-0480\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0480\n[ 11 ] CVE-2015-0484\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0484\n[ 12 ] CVE-2015-0486\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0486\n[ 13 ] CVE-2015-0488\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0488\n[ 14 ] CVE-2015-0491\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0491\n[ 15 ] CVE-2015-0492\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0492\n[ 16 ] CVE-2015-2590\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2590\n[ 17 ] CVE-2015-2601\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2601\n[ 18 ] CVE-2015-2613\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2613\n[ 19 ] CVE-2015-2619\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2619\n[ 20 ] CVE-2015-2621\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2621\n[ 21 ] CVE-2015-2625\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2625\n[ 22 ] CVE-2015-2627\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2627\n[ 23 ] CVE-2015-2628\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2628\n[ 24 ] CVE-2015-2632\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2632\n[ 25 ] CVE-2015-2637\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2637\n[ 26 ] CVE-2015-2638\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2638\n[ 27 ] CVE-2015-2659\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2659\n[ 28 ] CVE-2015-2664\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2664\n[ 29 ] CVE-2015-4000\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4000\n[ 30 ] CVE-2015-4729\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4729\n[ 31 ] CVE-2015-4731\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4731\n[ 32 ] CVE-2015-4732\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4732\n[ 33 ] CVE-2015-4733\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4733\n[ 34 ] CVE-2015-4734\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4734\n[ 35 ] CVE-2015-4734\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4734\n[ 36 ] CVE-2015-4736\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4736\n[ 37 ] CVE-2015-4748\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4748\n[ 38 ] CVE-2015-4760\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4760\n[ 39 ] CVE-2015-4803\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4803\n[ 40 ] CVE-2015-4803\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4803\n[ 41 ] CVE-2015-4805\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4805\n[ 42 ] CVE-2015-4805\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4805\n[ 43 ] CVE-2015-4806\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4806\n[ 44 ] CVE-2015-4806\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4806\n[ 45 ] CVE-2015-4810\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4810\n[ 46 ] CVE-2015-4810\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4810\n[ 47 ] CVE-2015-4835\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4835\n[ 48 ] CVE-2015-4835\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4835\n[ 49 ] CVE-2015-4840\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4840\n[ 50 ] CVE-2015-4840\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4840\n[ 51 ] CVE-2015-4842\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4842\n[ 52 ] CVE-2015-4842\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4842\n[ 53 ] CVE-2015-4843\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4843\n[ 54 ] CVE-2015-4843\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4843\n[ 55 ] CVE-2015-4844\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4844\n[ 56 ] CVE-2015-4844\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4844\n[ 57 ] CVE-2015-4860\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4860\n[ 58 ] CVE-2015-4860\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4860\n[ 59 ] CVE-2015-4868\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4868\n[ 60 ] CVE-2015-4868\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4868\n[ 61 ] CVE-2015-4871\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4871\n[ 62 ] CVE-2015-4871\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4871\n[ 63 ] CVE-2015-4872\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4872\n[ 64 ] CVE-2015-4872\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4872\n[ 65 ] CVE-2015-4881\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4881\n[ 66 ] CVE-2015-4881\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4881\n[ 67 ] CVE-2015-4882\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4882\n[ 68 ] CVE-2015-4882\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4882\n[ 69 ] CVE-2015-4883\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4883\n[ 70 ] CVE-2015-4883\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4883\n[ 71 ] CVE-2015-4893\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4893\n[ 72 ] CVE-2015-4893\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4893\n[ 73 ] CVE-2015-4901\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4901\n[ 74 ] CVE-2015-4901\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4901\n[ 75 ] CVE-2015-4902\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4902\n[ 76 ] CVE-2015-4902\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4902\n[ 77 ] CVE-2015-4903\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4903\n[ 78 ] CVE-2015-4903\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4903\n[ 79 ] CVE-2015-4906\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4906\n[ 80 ] CVE-2015-4906\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4906\n[ 81 ] CVE-2015-4908\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4908\n[ 82 ] CVE-2015-4908\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4908\n[ 83 ] CVE-2015-4911\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4911\n[ 84 ] CVE-2015-4911\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4911\n[ 85 ] CVE-2015-4916\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4916\n[ 86 ] CVE-2015-4916\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4916\n[ 87 ] CVE-2015-7840\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7840\n[ 88 ] CVE-2015-7840\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7840\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/201603-11\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2016 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. Content-Disposition: inline\n\n==========================================================================Ubuntu Security Notice USN-2827-1\nDecember 03, 2015\n\nopenjdk-6 vulnerabilities\n==========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in OpenJDK 6. \n\nSoftware Description:\n- openjdk-6: Open Source Java implementation\n\nDetails:\n\nMultiple vulnerabilities were discovered in the OpenJDK JRE related to\ninformation disclosure, data integrity and availability. An attacker\ncould exploit these to cause a denial of service or expose sensitive\ndata over the network. (CVE-2015-4805, CVE-2015-4835, CVE-2015-4843,\nCVE-2015-4844, CVE-2015-4860, CVE-2015-4881, CVE-2015-4883)\n\nA vulnerability was discovered in the OpenJDK JRE related to\ninformation disclosure and data integrity. An attacker could exploit\nthis to expose sensitive data over the network. (CVE-2015-4806)\n\nA vulnerability was discovered in the OpenJDK JRE related to data\nintegrity. An attacker could exploit this expose sensitive data over\nthe network. (CVE-2015-4872)\n\nMultiple vulnerabilities were discovered in the OpenJDK JRE related\nto information disclosure. An attacker could exploit these to expose\nsensitive data over the network. (CVE-2015-4734, CVE-2015-4842,\nCVE-2015-4903)\n\nMultiple vulnerabilities were discovered in the OpenJDK JRE related\nto availability. (CVE-2015-4803, CVE-2015-4893, CVE-2015-4911)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 LTS:\n  icedtea-6-jre-cacao             6b37-1.13.9-1ubuntu0.12.04.1\n  icedtea-6-jre-jamvm             6b37-1.13.9-1ubuntu0.12.04.1\n  openjdk-6-jre                   6b37-1.13.9-1ubuntu0.12.04.1\n  openjdk-6-jre-headless          6b37-1.13.9-1ubuntu0.12.04.1\n  openjdk-6-jre-lib               6b37-1.13.9-1ubuntu0.12.04.1\n  openjdk-6-jre-zero              6b37-1.13.9-1ubuntu0.12.04.1\n\nThis update uses a new upstream release, which includes additional\nbug fixes. 6) - i386, x86_64\n\n3. Further information\nabout these flaws can be found on the IBM Java Security alerts page, listed\nin the References section. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFWUw7xXlSAg2UNWIIRAvfBAJ9sZ6SOY/wDqcbrO1vKXXL/EkC7JwCgsgGr\ngRqvLgc6fmY6yFpHYhxEqsE=\n=PM0f\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \n\nFor the oldstable distribution (wheezy), these problems have been fixed\nin version 7u85-2.6.1-6~deb7u1. \n\nFor the stable distribution (jessie), these problems have been fixed in\nversion 7u85-2.6.1-5~deb8u1. \n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 7u85-2.6.1-5",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-4893"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-005479"
      },
      {
        "db": "BID",
        "id": "77207"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-4893"
      },
      {
        "db": "PACKETSTORM",
        "id": "134424"
      },
      {
        "db": "PACKETSTORM",
        "id": "136182"
      },
      {
        "db": "PACKETSTORM",
        "id": "137932"
      },
      {
        "db": "PACKETSTORM",
        "id": "134501"
      },
      {
        "db": "PACKETSTORM",
        "id": "134620"
      },
      {
        "db": "PACKETSTORM",
        "id": "134048"
      },
      {
        "db": "PACKETSTORM",
        "id": "134499"
      },
      {
        "db": "PACKETSTORM",
        "id": "134110"
      }
    ],
    "trust": 2.7
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-4893",
        "trust": 3.0
      },
      {
        "db": "BID",
        "id": "77207",
        "trust": 1.4
      },
      {
        "db": "MCAFEE",
        "id": "SB10141",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1033884",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-005479",
        "trust": 0.8
      },
      {
        "db": "HITACHI",
        "id": "HS15-027",
        "trust": 0.3
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-4893",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "134424",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "136182",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "137932",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "134501",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "134620",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "134048",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "134499",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "134110",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2015-4893"
      },
      {
        "db": "BID",
        "id": "77207"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-005479"
      },
      {
        "db": "PACKETSTORM",
        "id": "134424"
      },
      {
        "db": "PACKETSTORM",
        "id": "136182"
      },
      {
        "db": "PACKETSTORM",
        "id": "137932"
      },
      {
        "db": "PACKETSTORM",
        "id": "134501"
      },
      {
        "db": "PACKETSTORM",
        "id": "134620"
      },
      {
        "db": "PACKETSTORM",
        "id": "134048"
      },
      {
        "db": "PACKETSTORM",
        "id": "134499"
      },
      {
        "db": "PACKETSTORM",
        "id": "134110"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-4893"
      }
    ]
  },
  "id": "VAR-201510-0529",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.3152174
  },
  "last_update_date": "2024-07-22T21:43:49.129000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "HS15-027",
        "trust": 1.6,
        "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs15-027/index.html"
      },
      {
        "title": "Oracle Critical Patch Update Advisory - October 2015",
        "trust": 0.8,
        "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
      },
      {
        "title": "Text Form of Oracle Critical Patch Update - October 2015 Risk Matrices",
        "trust": 0.8,
        "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015verbose-2367954.html"
      },
      {
        "title": "October 2015 Critical Patch Update Released",
        "trust": 0.8,
        "url": "https://blogs.oracle.com/security/entry/october_2015_critical_patch_update"
      },
      {
        "title": "Oracle Corporation Java\u30d7\u30e9\u30b0\u30a4\u30f3\u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b",
        "trust": 0.8,
        "url": "http://www.fmworld.net/biz/common/oracle/20151021.html"
      },
      {
        "title": "Red Hat: CVE-2015-4893",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2015-4893"
      },
      {
        "title": "Red Hat: Critical: java-1.7.0-ibm security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20152507 - security advisory"
      },
      {
        "title": "Red Hat: Critical: java-1.6.0-ibm security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20152508 - security advisory"
      },
      {
        "title": "Red Hat: Critical: java-1.8.0-ibm security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20152509 - security advisory"
      },
      {
        "title": "Red Hat: Critical: java-1.7.1-ibm security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20152506 - security advisory"
      },
      {
        "title": "Ubuntu Security Notice: openjdk-6 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2827-1"
      },
      {
        "title": "Ubuntu Security Notice: openjdk-7 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2784-1"
      },
      {
        "title": "Amazon Linux AMI: ALAS-2015-616",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2015-616"
      },
      {
        "title": "Amazon Linux AMI: ALAS-2015-605",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2015-605"
      },
      {
        "title": "Amazon Linux AMI: ALAS-2015-606",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2015-606"
      },
      {
        "title": "Oracle: Oracle Critical Patch Update Advisory - October 2015",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=744c19dc9f4f70ad58059bf8733ec9c1"
      },
      {
        "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - October 2015",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=435ed9abc2fb1e74ce2a69605a01e326"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2015-4893"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-005479"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-4893"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.5,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-2507.html"
      },
      {
        "trust": 1.4,
        "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
      },
      {
        "trust": 1.4,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-2506.html"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/errata/rhsa-2016:1430"
      },
      {
        "trust": 1.2,
        "url": "http://www.securityfocus.com/bid/77207"
      },
      {
        "trust": 1.2,
        "url": "https://security.gentoo.org/glsa/201603-11"
      },
      {
        "trust": 1.2,
        "url": "http://www.ubuntu.com/usn/usn-2827-1"
      },
      {
        "trust": 1.2,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-2508.html"
      },
      {
        "trust": 1.2,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-1927.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
      },
      {
        "trust": 1.1,
        "url": "https://security.gentoo.org/glsa/201603-14"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00000.html"
      },
      {
        "trust": 1.1,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10141"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00010.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00008.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00001.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-2509.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00019.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00014.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.ubuntu.com/usn/usn-2784-1"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1033884"
      },
      {
        "trust": 1.1,
        "url": "http://www.debian.org/security/2015/dsa-3381"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-1928.html"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-1926.html"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-1921.html"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-1920.html"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-1919.html"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-4893"
      },
      {
        "trust": 0.8,
        "url": "https://www.ipa.go.jp/security/ciadr/vul/20151021-jre.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2015/at150038.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-4893"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4883"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4882"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4903"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4872"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4806"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4860"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4805"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4893"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4842"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4843"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4835"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4803"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4734"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4844"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2015-4893"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2015-4844"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2015-4860"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2015-4803"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2015-4734"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2015-4842"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2015-4843"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2015-4835"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2015-4903"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2015-4883"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.5,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2015-4805"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2015-4882"
      },
      {
        "trust": 0.5,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2015-4872"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2015-4806"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4881"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4911"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4840"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4871"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4902"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2015-4902"
      },
      {
        "trust": 0.3,
        "url": "http://www.oracle.com/technetwork/java/index.html"
      },
      {
        "trust": 0.3,
        "url": "http://aix.software.ibm.com/aix/efixes/security/java_oct2015_advisory.asc"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1024350"
      },
      {
        "trust": 0.3,
        "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs15-027/index.html"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=nas8n1021090"
      },
      {
        "trust": 0.3,
        "url": "https://kb.netapp.com/support/index?page=content\u0026id=9010044\u0026actp=rss"
      },
      {
        "trust": 0.3,
        "url": "http://www.ibm.com/support/docview.wss?uid=swg21979528"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976573"
      },
      {
        "trust": 0.3,
        "url": "http://www.ibm.com/support/docview.wss?uid=swg21979761"
      },
      {
        "trust": 0.3,
        "url": "https://support.f5.com/kb/en-us/solutions/public/k/14/sol14132811.html"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005743"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21969225"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21969428"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21970978"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21971058"
      },
      {
        "trust": 0.3,
        "url": "http://www.ibm.com/support/docview.wss?uid=swg21971322"
      },
      {
        "trust": 0.3,
        "url": "http://www.ibm.com/support/docview.wss?uid=swg21971876"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21972382"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21972432"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21972468"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21972469"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21972578"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21972921"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21973066"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21973135"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21973139"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21973723"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21973724"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21974149"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21974673"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21974831"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21981349"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21981540"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2015-4871"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2015-4840"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4810"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2015-4810"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2015-5006"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5006"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2015-4911"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2015-4881"
      },
      {
        "trust": 0.2,
        "url": "http://www.ibm.com/developerworks/java/jdk/alerts/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/2827-1/"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2015-2086.html"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4734"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2621"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2627"
      },
      {
        "trust": 0.1,
        "url": "https://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0458"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0492"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0458"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2659"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0470"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4911"
      },
      {
        "trust": 0.1,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4732"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4906"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4882"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4908"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2664"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0488"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4868"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4902"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0484"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4835"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0488"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4903"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2619"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2637"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4844"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4736"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4842"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0480"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2659"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4760"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4810"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2601"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0437"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0469"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0480"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0437"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2627"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4893"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2590"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0478"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2638"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4916"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0459"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0469"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2613"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2601"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2628"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0460"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2619"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4871"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0478"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2628"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0459"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0486"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4000"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2638"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4733"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2632"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0492"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4805"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2621"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0470"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4748"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7840"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2590"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4901"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4881"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4806"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4000"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0477"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2625"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4803"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0477"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0491"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4840"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0491"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4729"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4872"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0486"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4843"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4860"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0460"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2664"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0484"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2625"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2632"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2613"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4731"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.gentoo.org."
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4883"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2637"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-3422"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-0448"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8472"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-3449"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0363"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-0264"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7575"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0376"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-0376"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-8126"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-7575"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8126"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-0483"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5041"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-3443"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-0363"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-8540"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-7981"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8540"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-0402"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-0686"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-3426"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-5041"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-3427"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-0687"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7981"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0264"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-0466"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-8472"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-0494"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b37-1.13.9-1ubuntu0.12.04.1"
      },
      {
        "trust": 0.1,
        "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#appendixjava"
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2015-4893"
      },
      {
        "db": "BID",
        "id": "77207"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-005479"
      },
      {
        "db": "PACKETSTORM",
        "id": "134424"
      },
      {
        "db": "PACKETSTORM",
        "id": "136182"
      },
      {
        "db": "PACKETSTORM",
        "id": "137932"
      },
      {
        "db": "PACKETSTORM",
        "id": "134501"
      },
      {
        "db": "PACKETSTORM",
        "id": "134620"
      },
      {
        "db": "PACKETSTORM",
        "id": "134048"
      },
      {
        "db": "PACKETSTORM",
        "id": "134499"
      },
      {
        "db": "PACKETSTORM",
        "id": "134110"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-4893"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2015-4893"
      },
      {
        "db": "BID",
        "id": "77207"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-005479"
      },
      {
        "db": "PACKETSTORM",
        "id": "134424"
      },
      {
        "db": "PACKETSTORM",
        "id": "136182"
      },
      {
        "db": "PACKETSTORM",
        "id": "137932"
      },
      {
        "db": "PACKETSTORM",
        "id": "134501"
      },
      {
        "db": "PACKETSTORM",
        "id": "134620"
      },
      {
        "db": "PACKETSTORM",
        "id": "134048"
      },
      {
        "db": "PACKETSTORM",
        "id": "134499"
      },
      {
        "db": "PACKETSTORM",
        "id": "134110"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-4893"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-10-21T00:00:00",
        "db": "VULMON",
        "id": "CVE-2015-4893"
      },
      {
        "date": "2015-10-20T00:00:00",
        "db": "BID",
        "id": "77207"
      },
      {
        "date": "2015-10-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-005479"
      },
      {
        "date": "2015-11-19T02:21:35",
        "db": "PACKETSTORM",
        "id": "134424"
      },
      {
        "date": "2016-03-14T14:43:36",
        "db": "PACKETSTORM",
        "id": "136182"
      },
      {
        "date": "2016-07-18T19:51:43",
        "db": "PACKETSTORM",
        "id": "137932"
      },
      {
        "date": "2015-11-23T17:29:36",
        "db": "PACKETSTORM",
        "id": "134501"
      },
      {
        "date": "2015-12-03T14:47:53",
        "db": "PACKETSTORM",
        "id": "134620"
      },
      {
        "date": "2015-10-23T02:39:27",
        "db": "PACKETSTORM",
        "id": "134048"
      },
      {
        "date": "2015-11-23T17:28:30",
        "db": "PACKETSTORM",
        "id": "134499"
      },
      {
        "date": "2015-10-28T18:46:55",
        "db": "PACKETSTORM",
        "id": "134110"
      },
      {
        "date": "2015-10-21T23:59:53.997000",
        "db": "NVD",
        "id": "CVE-2015-4893"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-09-08T00:00:00",
        "db": "VULMON",
        "id": "CVE-2015-4893"
      },
      {
        "date": "2016-10-26T05:02:00",
        "db": "BID",
        "id": "77207"
      },
      {
        "date": "2016-08-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-005479"
      },
      {
        "date": "2022-05-13T14:38:26.637000",
        "db": "NVD",
        "id": "CVE-2015-4893"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "network",
    "sources": [
      {
        "db": "BID",
        "id": "77207"
      }
    ],
    "trust": 0.3
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Oracle Java Product In  JAXP Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-005479"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unknown",
    "sources": [
      {
        "db": "BID",
        "id": "77207"
      }
    ],
    "trust": 0.3
  }
}

var-201404-0585
Vulnerability from variot

MultipartStream.java in Apache Commons FileUpload before 1.3.1, as used in Apache Tomcat, JBoss Web, and other products, allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted Content-Type header that bypasses a loop's intended exit conditions. Apache Commons FileUpload is prone to a remote denial-of-service vulnerability. Attackers can exploit this issue to cause the application to enter an infinite loop which may cause denial-of-service conditions. The following products are vulnerable: Apache Commons FileUpload 1.0 through versions 1.3 Apache Tomcat 8.0.0-RC1 through versions 8.0.1 Apache Tomcat 7.0.0 through versions 7.0.50. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


Mandriva Linux Security Advisory MDVSA-2015:084 http://www.mandriva.com/en/support/security/


Package : tomcat Date : March 28, 2015 Affected: Business Server 2.0


Problem Description:

Updated tomcat package fixes security vulnerabilities:

It was discovered that the Apache Commons FileUpload package for Java could enter an infinite loop while processing a multipart request with a crafted Content-Type, resulting in a denial-of-service condition (CVE-2014-0050).

Apache Tomcat 7.x before 7.0.50 allows attackers to obtain Tomcat internals information by leveraging the presence of an untrusted web application with a context.xml, web.xml, .jspx, .tagx, or *.tld XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue (CVE-2013-4590).

java/org/apache/catalina/servlets/DefaultServlet.java in the default servlet in Apache Tomcat before 6.0.40 and 7.x before 7.0.53 does not properly restrict XSLT stylesheets, which allows remote attackers to bypass security-manager restrictions and read arbitrary files via a crafted web application that provides an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue (CVE-2014-0096).

Apache Tomcat before 6.0.40 and 7.x before 7.0.54 does not properly constrain the class loader that accesses the XML parser used with an XSLT stylesheet, which allows remote attackers to read arbitrary files via a crafted web application that provides an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, or read files associated with different web applications on a single Tomcat instance via a crafted web application (CVE-2014-0119).


References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4322 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4590 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0050 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0075 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0096 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0099 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0119 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0227 http://advisories.mageia.org/MGASA-2014-0110.html http://advisories.mageia.org/MGASA-2014-0149.html http://advisories.mageia.org/MGASA-2014-0268.html


Updated Packages:

Mandriva Business Server 2/X86_64: 58f55f0050c7ac4eb3c31308cc62d244 mbs2/x86_64/tomcat-7.0.59-1.mbs2.noarch.rpm 9c28750a8ec902d5bde42748a14d99ab mbs2/x86_64/tomcat-admin-webapps-7.0.59-1.mbs2.noarch.rpm b62639d405462dc9f28fd4afe11ddd57 mbs2/x86_64/tomcat-docs-webapp-7.0.59-1.mbs2.noarch.rpm 57b85f852426d5c7e282542165d2ea6f mbs2/x86_64/tomcat-el-2.2-api-7.0.59-1.mbs2.noarch.rpm 8410dbab11abe4f307576ecd657e427c mbs2/x86_64/tomcat-javadoc-7.0.59-1.mbs2.noarch.rpm aaffb8c0cd7d82c6dcb1b0ecc00dc7c8 mbs2/x86_64/tomcat-jsp-2.2-api-7.0.59-1.mbs2.noarch.rpm 538438ca90caa2eb6f49bca3bb6e0e2e mbs2/x86_64/tomcat-jsvc-7.0.59-1.mbs2.noarch.rpm 9a2d902c3a3e24af3f2da240c42c787f mbs2/x86_64/tomcat-lib-7.0.59-1.mbs2.noarch.rpm af5562b305ae7fd1406a9c94c9316cb5 mbs2/x86_64/tomcat-log4j-7.0.59-1.mbs2.noarch.rpm 3349a91a1667f299641e16aed4c3aadc mbs2/x86_64/tomcat-servlet-3.0-api-7.0.59-1.mbs2.noarch.rpm 4777adcbc177da7e1b8b158d6186141c mbs2/x86_64/tomcat-webapps-7.0.59-1.mbs2.noarch.rpm b832a8fcd47ae9fb696ca9424bd2a934 mbs2/SRPMS/tomcat-7.0.59-1.mbs2.src.rpm


To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com


Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVFl05mqjQ0CJFipgRAniKAKC/MpUAj48M/7CzWXB4hv87uo99lwCg4Em4 9yRzhuJFw0DWd+dOc4antEU= =SHMh -----END PGP SIGNATURE----- .

References:

  • CVE-2009-5028 - Namazu Remote Denial of Service
  • CVE-2011-4345 - Namazu Cross-site Scripting
  • CVE-2014-0050 - Apache Commons Collection Unauthorized Disclosure of Information
  • CVE-2014-4877 - GNU Wget, Unauthorized Disclosure of Information
  • CVE-2015-5125 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5127 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5129 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5130 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5131 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5132 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5133 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5134 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5539 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5540 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5541 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5544 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5545 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5546 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5547 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5548 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5549 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5550 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5551 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5552 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5553 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5554 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5555 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5556 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5557 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5558 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5559 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5560 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5561 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5562 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5563 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5564 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5565 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5566 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5567 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5568 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5570 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5571 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5572 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5573 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5574 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5575 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5576 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5577 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5578 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5579 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5580 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5581 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5582 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5584 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5587 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-5588 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-6420 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-6676 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-6677 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-6678 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-6679 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-6682 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-7547 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8044 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8415 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8416 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8417 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8418 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8419 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8420 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8421 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8422 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8423 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8424 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8425 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8426 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8427 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8428 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8429 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8430 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8431 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8432 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8433 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8434 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8435 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8436 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8437 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8438 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8439 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8440 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8441 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8442 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8443 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8444 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8445 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8446 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8447 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8448 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8449 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8450 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8451 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8452 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8453 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8454 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8455 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8456 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8457 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8459 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8460 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8634 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8635 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8636 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8638 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8639 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8640 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8641 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8642 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8643 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8644 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8645 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8646 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8647 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8648 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8649 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8650 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2015-8651 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-0702 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-0705 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-0777 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-0778 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-0797 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-0799 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-1521 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-1907 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-2105 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-2106 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-2107 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-2109 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-2183 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-2842 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-3739 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-4070 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-4071 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-4072 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-4342 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-4343 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-4393 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-4394 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-4395 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-4396 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-4537 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-4538 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-4539 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-4540 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-4541 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-4542 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-4543 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-5385 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-5387 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2016-5388 - Adobe Flash, Unauthorized Disclosure of Information
  • CVE-2017-5787 - DoS - LINUX VCRM
  • CVE-2016-8517 - SIM
  • CVE-2016-8516 - SIM
  • CVE-2016-8518 - SIM
  • CVE-2016-8513 - Cross-Site Request Forgery (CSRF) Linux VCRM
  • CVE-2016-8515 - Malicious File Upload - Linux VCRM
  • CVE-2016-8514 - Information Disclosure - Linux VCRM

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. ============================================================================ Ubuntu Security Notice USN-2130-1 March 06, 2014

tomcat6, tomcat7 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 13.10
  • Ubuntu 12.10
  • Ubuntu 12.04 LTS
  • Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in Tomcat.

Software Description: - tomcat7: Servlet and JSP engine - tomcat6: Servlet and JSP engine

Details:

It was discovered that Tomcat incorrectly handled certain inconsistent HTTP headers. This issue only applied to Ubuntu 12.04 LTS. This issue only applied to Ubuntu 12.10 and Ubuntu 13.10. (CVE-2014-0050)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 13.10: libtomcat7-java 7.0.42-1ubuntu0.1

Ubuntu 12.10: libtomcat7-java 7.0.30-0ubuntu1.3

Ubuntu 12.04 LTS: libtomcat6-java 6.0.35-1ubuntu3.4

Ubuntu 10.04 LTS: libtomcat6-java 6.0.24-2ubuntu1.15

In general, a standard system update will make all the necessary changes. (CVE-2014-0050)

Warning: Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications. The JBoss server process must be restarted for the update to take effect. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied. Also, back up any customized Red Hat JBoss Enterprise Application Platform 6 configuration files. On update, the configuration files that have been locally modified will not be updated. The updated version of such files will be stored as the rpmnew files. Make sure to locate any such files after the update and merge any changes manually. Bugs fixed (https://bugzilla.redhat.com/):

1062337 - CVE-2014-0050 apache-commons-fileupload: denial of service due to too-small buffer size used by MultipartStream

  1. Package List:

Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server:

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossweb-7.3.0-2.Final_redhat_2.1.ep6.el5.src.rpm

noarch: jbossweb-7.3.0-2.Final_redhat_2.1.ep6.el5.noarch.rpm

Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 6 Server:

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossweb-7.3.0-2.Final_redhat_2.1.ep6.el6.src.rpm

noarch: jbossweb-7.3.0-2.Final_redhat_2.1.ep6.el6.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package

  1. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Important: Fuse ESB Enterprise/Fuse MQ Enterprise 7.1.0 update Advisory ID: RHSA-2014:0452-01 Product: Fuse Enterprise Middleware Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0452.html Issue date: 2014-04-30 CVE Names: CVE-2013-6440 CVE-2013-7285 CVE-2014-0002 CVE-2014-0003 CVE-2014-0050 =====================================================================

  1. Summary:

Fuse ESB Enterprise/MQ Enterprise 7.1.0 R1 P3 (Patch 3 on Rollup Patch 1), which addresses several security issues and contains multiple bug fixes, is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

  1. Description:

Fuse ESB Enterprise is an integration platform based on Apache ServiceMix. Fuse MQ Enterprise, based on Apache ActiveMQ, is a standards-compliant messaging system that is tailored for use in mission critical applications.

This release of Fuse ESB Enterprise/MQ Enterprise 7.1.0 R1 P3 is an update to Fuse ESB Enterprise 7.1.0 and Fuse MQ Enterprise 7.1.0. It includes various bug fixes, which are listed in the README file included with the patch files.

The following security issues are also addressed with this release:

It was found that XStream could deserialize arbitrary user-supplied XML content, representing objects of any type. A remote attacker able to pass XML to XStream could use this flaw to perform a variety of attacks, including remote code execution in the context of the server running the XStream application. (CVE-2013-7285)

It was found that the Apache Camel XSLT component allowed XSL stylesheets to call external Java methods. A remote attacker able to submit messages to a Camel route could use this flaw to perform arbitrary remote code execution in the context of the Camel server process. (CVE-2014-0003)

It was found that the ParserPool and Decrypter classes in the OpenSAML Java implementation resolved external entities, permitting XML External Entity (XXE) attacks. A remote attacker could use this flaw to read files accessible to the user running the application server and, potentially, perform other more advanced XXE attacks. (CVE-2013-6440)

It was found that the Apache Camel XSLT component would resolve entities in XML messages when transforming them using an XSLT route. A remote attacker able to submit messages to an XSLT Camel route could use this flaw to read files accessible to the user running the application server and, potentially, perform other more advanced XXE attacks. (CVE-2014-0002)

A denial of service flaw was found in the way Apache Commons FileUpload handled small-sized buffers used by MultipartStream. (CVE-2014-0050)

The CVE-2014-0002 and CVE-2014-0003 issues were discovered by David Jorm of the Red Hat Security Response Team, and the CVE-2013-6440 issue was discovered by David Illsley, Ron Gutierrez of Gotham Digital Science, and David Jorm of the Red Hat Security Response Team.

All users of Fuse ESB Enterprise/MQ Enterprise 7.1.0 as provided from the Red Hat Customer Portal are advised to upgrade to Fuse ESB Enterprise/MQ Enterprise 7.1.0 R1 P3.

  1. Solution:

The References section of this erratum contains a download link (you must log in to download the update).

  1. Bugs fixed (https://bugzilla.redhat.com/):

1043332 - CVE-2013-6440 XMLTooling-J/OpenSAML Java: XML eXternal Entity (XXE) flaw in ParserPool and Decrypter 1049675 - CVE-2014-0002 Camel: XML eXternal Entity (XXE) flaw in XSLT component 1049692 - CVE-2014-0003 Camel: remote code execution via XSL 1051277 - CVE-2013-7285 XStream: remote code execution due to insecure XML deserialization 1062337 - CVE-2014-0050 apache-commons-fileupload: denial of service due to too-small buffer size used by MultipartStream

  1. References:

https://www.redhat.com/security/data/cve/CVE-2013-6440.html https://www.redhat.com/security/data/cve/CVE-2013-7285.html https://www.redhat.com/security/data/cve/CVE-2014-0002.html https://www.redhat.com/security/data/cve/CVE-2014-0003.html https://www.redhat.com/security/data/cve/CVE-2014-0050.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=fuse.esb.enterprise&downloadType=securityPatches&version=7.1.0 https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=fuse.mq.enterprise&downloadType=securityPatches&version=7.1.0

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTYUouXlSAg2UNWIIRAtXhAJ4wWYfapk4Iw08GBZF04ZzzquwtUACeJyUX UK7VBUwV1N8jMgwNq3JF0xk= =M7ru -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library.

It was found that when Tomcat processed a series of HTTP requests in which at least one request contained either multiple content-length headers, or one content-length header with a chunked transfer-encoding header, Tomcat would incorrectly handle the request. (CVE-2013-4286)

It was discovered that the fix for CVE-2012-3544 did not properly resolve a denial of service flaw in the way Tomcat processed chunk extensions and trailing headers in chunked requests. A remote attacker could use this flaw to send an excessively long request that, when processed by Tomcat, could consume network bandwidth, CPU, and memory on the Tomcat server. Note that chunked transfer encoding is enabled by default. (CVE-2013-4322)

It was found that previous fixes in Tomcat 6 to path parameter handling introduced a regression that caused Tomcat to not properly disable URL rewriting to track session IDs when the disableURLRewriting option was enabled. A man-in-the-middle attacker could potentially use this flaw to hijack a user's session. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

Note: the current version of the following document is available here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05324755

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c05324755 Version: 1

HPSBGN03669 rev.1 - HPE SiteScope, Local Elevation of Privilege, Remote Denial of Service, Arbitrary Code Execution and Cross-Site Request Forgery

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2016-11-04 Last Updated: 2016-11-04

Potential Security Impact: Local: Elevation of Privilege; Remote: Arbitrary Code Execution, Cross-Site Request Forgery (CSRF), Denial of Service (DoS)

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY Potential vulnerabilities have been identified in HPE SiteScope. The vulnerabilities could be exploited to allow local elevation of privilege and exploited remotely to allow denial of service, arbitrary code execution, cross-site request forgery.

References:

  • CVE-2014-0114 - Apache Struts, execution of arbitrary code
  • CVE-2016-0763 - Apache Tomcat, denial of service (DoS)
  • CVE-2014-0107 - Apache XML Xalan, bypass expected restrictions
  • CVE-2015-3253 - Apache Groovy, execution of arbitrary code
  • CVE-2015-5652 - Python, elevation of privilege
  • CVE-2013-6429 - Spring Framework, cross-site request forgery
  • CVE-2014-0050 - Apache Commons FileUpload, denial of service (DoS)
  • PSRT110264

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  • HP SiteScope Monitors Software Series 11.2xa11.32IP1

BACKGROUND

CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

CVE-2013-6429
  6.5 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L
  6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVE-2014-0050
  8.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
  7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-2014-0107
  8.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
  7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-2014-0114
  6.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
  7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-2015-3253
  7.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
  7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-2015-5652
  8.6 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
  7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVE-2016-0763
  6.3 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L
  6.5 (AV:N/AC:L/Au:S/C:P/I:P/A:P)

Information on CVSS is documented in
HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

RESOLUTION

HPE has provided a resolution via an update to HPE SiteScope. Details on the update and each vulnerability are in the KM articles below.

Note: The resolution for each vulnerability listed is to upgrade to SiteScope 11.32IP2 or an even more recent version of SiteScope if available. The SiteScope update can be can found in the personal zone in "my updates" in HPE Software Support Online: https://softwaresupport.hpe.com.

HISTORY Version:1 (rev.1) - 4 November 2016 Initial release

Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported product: Web form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.

3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201404-0585",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ucosminexus primary server base )",
        "scope": "eq",
        "trust": 1.5,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "8.0.1"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.50"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.33"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.32"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.31"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.30"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.29"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.28"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.27"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.26"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.25"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.24"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.23"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.16"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.15"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.14"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.13"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.12"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.9"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.8"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.7"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.6"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.4"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.3"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.2"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.1"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.5"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.40"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.22"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.21"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.20"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.19"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.18"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.11"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "7.0.10"
      },
      {
        "model": "commons fileupload",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.2.2"
      },
      {
        "model": "commons fileupload",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.2.1"
      },
      {
        "model": "commons fileupload",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.2"
      },
      {
        "model": "commons fileupload",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.1.1"
      },
      {
        "model": "commons fileupload",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.1"
      },
      {
        "model": "commons fileupload",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "1.0"
      },
      {
        "model": "ucosminexus service platform )",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus service platform",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus service platform )",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus service platform",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus primary server base",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus primary server base )",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus primary server base",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus application server )",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "retail applications",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "13.4"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "8.0.0"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "7.0.0"
      },
      {
        "model": "retail applications",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "12.0in"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "7.0.36"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "7.0.35"
      },
      {
        "model": "retail applications",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "13.2"
      },
      {
        "model": "retail applications",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "14.0"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "7.0.37"
      },
      {
        "model": "retail applications",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "13.0"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "7.0.38"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "7.0.34"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "7.0.42"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "7.0.41"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "7.0.45"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "7.0.48"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "7.0.39"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "7.0.49"
      },
      {
        "model": "commons fileupload",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "apache",
        "version": "1.3"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "7.0.43"
      },
      {
        "model": "retail applications",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "13.1"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "7.0.47"
      },
      {
        "model": "retail applications",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "12.0"
      },
      {
        "model": "retail applications",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "13.3"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "7.0.44"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "7.0.46"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "7.0.17"
      },
      {
        "model": "ucosminexus application server",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus application server )",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus service platform",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-60"
      },
      {
        "model": "ucosminexus service platform",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-50-02"
      },
      {
        "model": "ucosminexus service platform hp-ux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus service platform (windows(x8",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00-03"
      },
      {
        "model": "ucosminexus service platform",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00-03"
      },
      {
        "model": "ucosminexus service platform hp-ux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00-02"
      },
      {
        "model": "ucosminexus service platform (windows(x6",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00-02"
      },
      {
        "model": "ucosminexus service platform",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00-02"
      },
      {
        "model": "ucosminexus service platform hp-ux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus service architect )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus service architect",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus service architect )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus service architect",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus primary server base",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-60"
      },
      {
        "model": "ucosminexus primary server base",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-50-02"
      },
      {
        "model": "ucosminexus primary server base (windows(x8",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00-03"
      },
      {
        "model": "ucosminexus primary server base",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00-03"
      },
      {
        "model": "ucosminexus primary server base hp-ux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00-02"
      },
      {
        "model": "ucosminexus primary server base (windows(x6",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00-02"
      },
      {
        "model": "ucosminexus primary server base",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00-02"
      },
      {
        "model": "ucosminexus primary server base hp-ux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus developer )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus developer",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus developer )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus developer",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus application server-r )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus application server-r",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus application server-r )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus application server-r",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus application server hp-ux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus application server (windows(x8",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00-03"
      },
      {
        "model": "ucosminexus application server hp-ux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00-02"
      },
      {
        "model": "ucosminexus application server (windows(x6",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00-02"
      },
      {
        "model": "ucosminexus application server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00-02"
      },
      {
        "model": "ucosminexus application server hp-ux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "programming environment for java )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "programming environment for java )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "cosminexus component container",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-50-03"
      },
      {
        "model": "cosminexus component container )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "cosminexus component container )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "cosminexus component container window",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-50-04"
      },
      {
        "model": "cosminexus component container",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "09-50-04"
      },
      {
        "model": "vcenter server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "5.5"
      },
      {
        "model": "vcenter server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "5.1"
      },
      {
        "model": "vcenter server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "5.0"
      },
      {
        "model": "vcenter orchestrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "5.5"
      },
      {
        "model": "vcenter orchestrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "5.1"
      },
      {
        "model": "vcenter orchestrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.2"
      },
      {
        "model": "vcenter operations management suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "5.8.1"
      },
      {
        "model": "vcenter operations management suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "5.7.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "13.10"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.10"
      },
      {
        "model": "linux lts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.04"
      },
      {
        "model": "linux 10.04.lts",
        "scope": null,
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": null
      },
      {
        "model": "linux enterprise server sp3 for vmware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "linux enterprise server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "internet sales",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sap",
        "version": "7.54"
      },
      {
        "model": "internet sales",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sap",
        "version": "7.33"
      },
      {
        "model": "internet sales",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sap",
        "version": "7.32"
      },
      {
        "model": "internet sales",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sap",
        "version": "7.31"
      },
      {
        "model": "internet sales",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sap",
        "version": "7.30"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "12.3"
      },
      {
        "model": "jboss operations network",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3.2.1"
      },
      {
        "model": "jboss operations network",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3.2.0"
      },
      {
        "model": "jboss fuse service works",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6.0.0"
      },
      {
        "model": "jboss fuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "jboss enterprise web server el6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.0"
      },
      {
        "model": "jboss enterprise web server el5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.0"
      },
      {
        "model": "jboss enterprise application platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6.2.1"
      },
      {
        "model": "jboss enterprise application platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6.2"
      },
      {
        "model": "jboss enterprise application platform el6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "jboss enterprise application platform el5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "jboss brms",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6.0.1"
      },
      {
        "model": "jboss brms",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6.0.0"
      },
      {
        "model": "jboss bpms",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6.0.1"
      },
      {
        "model": "jboss bpms",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "jboss a-mq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6.0.0"
      },
      {
        "model": "fuse esb enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7.1.0"
      },
      {
        "model": "enterprise linux workstation optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux server optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux server eus 6.5.z",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6.5"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux hpc node optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux hpc node",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux desktop optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "weblogic portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.3.6.0"
      },
      {
        "model": "webcenter sites",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.1.18.0"
      },
      {
        "model": "webcenter sites",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "7.6.2"
      },
      {
        "model": "webcenter sites",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.1.1.6.1"
      },
      {
        "model": "retail returns management rm2.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "retail returns management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "14.0"
      },
      {
        "model": "retail returns management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "13.4"
      },
      {
        "model": "retail returns management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "13.3"
      },
      {
        "model": "retail returns management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "13.2"
      },
      {
        "model": "retail returns management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "13.1"
      },
      {
        "model": "retail returns management 12.0in",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "retail returns management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "12.0"
      },
      {
        "model": "retail open commerce platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "3.0"
      },
      {
        "model": "retail central office rm2.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "retail central office",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "14.0"
      },
      {
        "model": "retail central office",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "13.4"
      },
      {
        "model": "retail central office",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "13.3"
      },
      {
        "model": "retail central office",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "13.2"
      },
      {
        "model": "retail central office",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "13.1"
      },
      {
        "model": "retail central office",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "13.0"
      },
      {
        "model": "retail central office 12.0in",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "retail central office",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "12.0"
      },
      {
        "model": "retail back office rm2.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "retail back office",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "14.0"
      },
      {
        "model": "retail back office",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "13.4"
      },
      {
        "model": "retail back office",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "13.3"
      },
      {
        "model": "retail back office",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "13.2"
      },
      {
        "model": "retail back office",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "13.1"
      },
      {
        "model": "retail back office",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "13.0"
      },
      {
        "model": "retail back office 12.0in",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "retail back office",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "12.0"
      },
      {
        "model": "mysql enterprise monitor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "3.0.10"
      },
      {
        "model": "mysql enterprise monitor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "3.0"
      },
      {
        "model": "mysql enterprise monitor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "2.3.16"
      },
      {
        "model": "mysql enterprise monitor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "2.3.15"
      },
      {
        "model": "mysql enterprise monitor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "2.3.14"
      },
      {
        "model": "mysql enterprise monitor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "2.3.13"
      },
      {
        "model": "mysql enterprise monitor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "2.3"
      },
      {
        "model": "health sciences empirica study",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "3.1.2.0"
      },
      {
        "model": "health sciences empirica signal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "7.3.3.3"
      },
      {
        "model": "health sciences empirica inspections",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "1.0.1.0"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "7"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6.2"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6"
      },
      {
        "model": "endeca information discovery studio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "2.2.2"
      },
      {
        "model": "endeca information discovery studio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "3.1"
      },
      {
        "model": "endeca information discovery studio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "3.0"
      },
      {
        "model": "endeca information discovery studio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "2.4"
      },
      {
        "model": "endeca information discovery studio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "2.3"
      },
      {
        "model": "communications service broker engineered system edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6.0"
      },
      {
        "model": "communications service broker",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6.1"
      },
      {
        "model": "communications service broker",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6.0"
      },
      {
        "model": "communications policy management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "12.1.1"
      },
      {
        "model": "communications policy management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.4.1"
      },
      {
        "model": "communications policy management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.9.1"
      },
      {
        "model": "communications policy management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.7.3"
      },
      {
        "model": "communications online mediation controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6.1"
      },
      {
        "model": "communications converged application server service controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6.1"
      },
      {
        "model": "application express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.1"
      },
      {
        "model": "application express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "3.2.1.00.10"
      },
      {
        "model": "application express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "2.2.1"
      },
      {
        "model": "application express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "1.1.3"
      },
      {
        "model": "application express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "1.1.2"
      },
      {
        "model": "application express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "1.1.1"
      },
      {
        "model": "application express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2"
      },
      {
        "model": "application express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1"
      },
      {
        "model": "application express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0"
      },
      {
        "model": "application express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "3.2.0.00.27"
      },
      {
        "model": "application express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "3.2"
      },
      {
        "model": "application express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "2.2"
      },
      {
        "model": "application express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "2.1"
      },
      {
        "model": "application express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "2.0"
      },
      {
        "model": "application express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "1.5"
      },
      {
        "model": "application express 1.1-ea",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "business server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "1x8664"
      },
      {
        "model": "business server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "1"
      },
      {
        "model": "websphere portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "websphere portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "websphere portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "websphere portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1"
      },
      {
        "model": "websphere message broker for z/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "websphere message broker",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "websphere message broker",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "websphere lombardi edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.0"
      },
      {
        "model": "websphere lombardi edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.0"
      },
      {
        "model": "websphere extended deployment compute grid",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.0"
      },
      {
        "model": "websphere extended deployment compute",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1"
      },
      {
        "model": "websphere dashboard framework",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "0"
      },
      {
        "model": "websphere business monitor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1"
      },
      {
        "model": "web experience factory",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0.0"
      },
      {
        "model": "web experience factory",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "web experience factory",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.1"
      },
      {
        "model": "web experience factory",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "urbancode release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.1"
      },
      {
        "model": "urbancode release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.1.3"
      },
      {
        "model": "urbancode release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.1.2"
      },
      {
        "model": "urbancode release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.1.1"
      },
      {
        "model": "urbancode release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.0.1"
      },
      {
        "model": "urbancode release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0"
      },
      {
        "model": "urbancode deploy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.13"
      },
      {
        "model": "urbancode deploy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.12"
      },
      {
        "model": "urbancode deploy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.11"
      },
      {
        "model": "urbancode deploy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.1"
      },
      {
        "model": "urbancode deploy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0"
      },
      {
        "model": "tivoli storage manager operations center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1100"
      },
      {
        "model": "tivoli storage manager operations center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1000"
      },
      {
        "model": "tivoli storage manager operations center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.4.1000"
      },
      {
        "model": "tivoli storage manager operations center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.4100"
      },
      {
        "model": "tivoli remote control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.1.2"
      },
      {
        "model": "tivoli endpoint manager for remote control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "tivoli endpoint manager for remote control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.2.1"
      },
      {
        "model": "tivoli endpoint manager for remote control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.1"
      },
      {
        "model": "tivoli endpoint manager for remote control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.2"
      },
      {
        "model": "tivoli endpoint manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.2.1"
      },
      {
        "model": "tivoli endpoint manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.2"
      },
      {
        "model": "tivoli endpoint manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "0"
      },
      {
        "model": "tivoli composite application manager for application diagnostics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1"
      },
      {
        "model": "tivoli asset discovery for distributed",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5"
      },
      {
        "model": "tivoli asset discovery for distributed",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.2.0"
      },
      {
        "model": "tivoli application dependency discovery manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.21"
      },
      {
        "model": "support assistant",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "storwize unified software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70001.40"
      },
      {
        "model": "storwize unified software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70001.3.20"
      },
      {
        "model": "storwize unified software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70001.4.3.2"
      },
      {
        "model": "storwize unified software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70001.4.2.1"
      },
      {
        "model": "storwize unified software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70001.4.2.0"
      },
      {
        "model": "storwize unified software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70001.4.1.1"
      },
      {
        "model": "storwize unified software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70001.4.1.0"
      },
      {
        "model": "storwize unified software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70001.4.0.4"
      },
      {
        "model": "storwize unified software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70001.3.2.3"
      },
      {
        "model": "storwize unified software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70001.3.0.0"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.1.7"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.1.6"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.1.5"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.1.2"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.1.0"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.1"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.0.6"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.0.0"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.0"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.3.01"
      },
      {
        "model": "sterling control center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.41"
      },
      {
        "model": "sterling control center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.4.1"
      },
      {
        "model": "sterling control center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.4"
      },
      {
        "model": "sterling control center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3"
      },
      {
        "model": "sterling control center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2"
      },
      {
        "model": "sametime proxy server and web client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.0.1"
      },
      {
        "model": "sametime proxy server and web client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "sametime meeting server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.0.1"
      },
      {
        "model": "sametime meeting server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.0"
      },
      {
        "model": "sametime meeting server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.2.1"
      },
      {
        "model": "sametime meeting server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.2"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.5"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.4"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.3"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.2"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.1"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.16"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1.2"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.02"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.01"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.6"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.0.1"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1.5"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1.4"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1.3"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0"
      },
      {
        "model": "rational software architect design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.3"
      },
      {
        "model": "rational software architect design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.2"
      },
      {
        "model": "rational software architect design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.1"
      },
      {
        "model": "rational software architect design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1"
      },
      {
        "model": "rational software architect design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.01"
      },
      {
        "model": "rational software architect design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.6"
      },
      {
        "model": "rational software architect design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.5"
      },
      {
        "model": "rational software architect design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.4"
      },
      {
        "model": "rational software architect design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.0"
      },
      {
        "model": "rational software architect design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0"
      },
      {
        "model": "rational software architect design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.0"
      },
      {
        "model": "rational software architect design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0"
      },
      {
        "model": "rational rhapsody design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.4"
      },
      {
        "model": "rational rhapsody design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.3"
      },
      {
        "model": "rational rhapsody design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.2"
      },
      {
        "model": "rational rhapsody design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.1"
      },
      {
        "model": "rational rhapsody design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.6"
      },
      {
        "model": "rational rhapsody design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.5"
      },
      {
        "model": "rational rhapsody design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0"
      },
      {
        "model": "rational rhapsody design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1"
      },
      {
        "model": "rational rhapsody design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.0.1"
      },
      {
        "model": "rational rhapsody design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.5"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.4"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.3"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.1"
      },
      {
        "model": "rational requirements composer ifix1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.16"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.16"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1.2"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.04"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.02"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.01"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.6"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.2"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.0.2"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.0.1"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.0"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.0.3"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0"
      },
      {
        "model": "rational engineering lifecycle manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.5"
      },
      {
        "model": "rational engineering lifecycle manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.4"
      },
      {
        "model": "rational engineering lifecycle manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.3"
      },
      {
        "model": "rational engineering lifecycle manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.6"
      },
      {
        "model": "rational engineering lifecycle manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.0.0.1"
      },
      {
        "model": "rational engineering lifecycle manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.0"
      },
      {
        "model": "rational doors next generation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.5"
      },
      {
        "model": "rational doors next generation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.4"
      },
      {
        "model": "rational doors next generation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.3"
      },
      {
        "model": "rational doors next generation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.2"
      },
      {
        "model": "rational doors next generation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.1"
      },
      {
        "model": "rational doors next generation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.6"
      },
      {
        "model": "rational doors next generation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.0"
      },
      {
        "model": "operational decision manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.2"
      },
      {
        "model": "operational decision manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "operational decision manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "operational decision manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5"
      },
      {
        "model": "operational decision manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1"
      },
      {
        "model": "omnifind enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1"
      },
      {
        "model": "lotus widget factory",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "0"
      },
      {
        "model": "lotus mashups",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.0.1"
      },
      {
        "model": "lotus mashups",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.0.2"
      },
      {
        "model": "license metric tool",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5"
      },
      {
        "model": "license metric tool",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.2"
      },
      {
        "model": "interact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1"
      },
      {
        "model": "interact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5"
      },
      {
        "model": "integration bus for z/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.0.0"
      },
      {
        "model": "integration bus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.0.0"
      },
      {
        "model": "initiate master data service",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.7"
      },
      {
        "model": "initiate master data service",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.5"
      },
      {
        "model": "initiate master data service",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.2"
      },
      {
        "model": "initiate master data service",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.1"
      },
      {
        "model": "initiate master data service",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.0"
      },
      {
        "model": "infosphere master data management server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.1"
      },
      {
        "model": "infosphere master data management server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.0"
      },
      {
        "model": "infosphere master data management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "11.0"
      },
      {
        "model": "infosphere mashuphub",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0"
      },
      {
        "model": "infosphere mashuphub",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0"
      },
      {
        "model": "infosphere guardium data redaction",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.5"
      },
      {
        "model": "business monitor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.1"
      },
      {
        "model": "business monitor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5"
      },
      {
        "model": "forms server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1"
      },
      {
        "model": "forms server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.02"
      },
      {
        "model": "forms server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "forms server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0"
      },
      {
        "model": "forms experience builder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "forms experience builder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "flashsystem 9848-ae1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v840"
      },
      {
        "model": "flashsystem 9848-ac1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v840"
      },
      {
        "model": "flashsystem 9848-ac0",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v840"
      },
      {
        "model": "flashsystem 9846-ae1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v840"
      },
      {
        "model": "flashsystem 9846-ac1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v840"
      },
      {
        "model": "flashsystem 9846-ac0",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v840"
      },
      {
        "model": "flashsystem 9840-ae1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v840"
      },
      {
        "model": "flashsystem 9848-ae1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "840"
      },
      {
        "model": "flashsystem 9846-ae1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "840"
      },
      {
        "model": "flashsystem 9843-ae1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "840"
      },
      {
        "model": "flashsystem 9840-ae1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "840"
      },
      {
        "model": "flashsystem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8400"
      },
      {
        "model": "filenet services for lotus quickr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1"
      },
      {
        "model": "filenet p8 application engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.2"
      },
      {
        "model": "filenet content manager workplace xt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1.5"
      },
      {
        "model": "filenet content manager workplace xt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1.4"
      },
      {
        "model": "filenet content manager workplace xt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1.3"
      },
      {
        "model": "filenet content manager workplace xt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1.2"
      },
      {
        "model": "filenet content manager workplace xt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1.1"
      },
      {
        "model": "filenet content manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.0"
      },
      {
        "model": "filenet collaboration services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.2"
      },
      {
        "model": "filenet business process framework",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1"
      },
      {
        "model": "endpoint manager for remote control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.0"
      },
      {
        "model": "distributed marketing",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1"
      },
      {
        "model": "distributed marketing",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "distributed marketing",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "db2 query management facility for websphere fix pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.122"
      },
      {
        "model": "db2 query management facility for websphere",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1"
      },
      {
        "model": "db2 query management facility for websphere fix pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "11.11"
      },
      {
        "model": "db2 query management facility for websphere",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "11.1"
      },
      {
        "model": "db2 query management facility for websphere fix pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.19"
      },
      {
        "model": "db2 query management facility for websphere",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.1"
      },
      {
        "model": "dataquant",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1.1"
      },
      {
        "model": "dataquant",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.2.19"
      },
      {
        "model": "content manager services for lotus quickr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1"
      },
      {
        "model": "content manager services for lotus quickr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.0"
      },
      {
        "model": "content integrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1"
      },
      {
        "model": "content integrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.6"
      },
      {
        "model": "content foundation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.0"
      },
      {
        "model": "content analytics with enterprise search",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0"
      },
      {
        "model": "content analytics with enterprise search",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2"
      },
      {
        "model": "connections",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "connections",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.5"
      },
      {
        "model": "connections",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0"
      },
      {
        "model": "connections",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1.1"
      },
      {
        "model": "connections",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1.0"
      },
      {
        "model": "campaign",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1"
      },
      {
        "model": "campaign",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "campaign",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.6"
      },
      {
        "model": "campaign",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "campaign",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.3"
      },
      {
        "model": "campaign",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.2"
      },
      {
        "model": "campaign",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.1"
      },
      {
        "model": "campaign",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "campaign",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.6"
      },
      {
        "model": "campaign",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5"
      },
      {
        "model": "campaign",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.4"
      },
      {
        "model": "campaign",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.3"
      },
      {
        "model": "campaign",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2"
      },
      {
        "model": "campaign",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1"
      },
      {
        "model": "campaign",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "c\u00faram social program management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.5"
      },
      {
        "model": "c\u00faram social program management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.4"
      },
      {
        "model": "c\u00faram social program management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.3"
      },
      {
        "model": "c\u00faram social program management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.2"
      },
      {
        "model": "c\u00faram social program management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.6"
      },
      {
        "model": "c\u00faram social program management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.5"
      },
      {
        "model": "c\u00faram social program management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.4"
      },
      {
        "model": "c\u00faram social program management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.1"
      },
      {
        "model": "c\u00faram social program management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2"
      },
      {
        "model": "c\u00faram social program management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.5.4"
      },
      {
        "model": "c\u00faram social program management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.5.3"
      },
      {
        "model": "c\u00faram social program management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.5.2"
      },
      {
        "model": "c\u00faram social program management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.4.5"
      },
      {
        "model": "c\u00faram social program management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.4.4"
      },
      {
        "model": "c\u00faram social program management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.4.3"
      },
      {
        "model": "c\u00faram social program management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.5"
      },
      {
        "model": "business process manager standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5"
      },
      {
        "model": "business process manager standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0"
      },
      {
        "model": "business process manager standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "business process manager standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.0"
      },
      {
        "model": "business process manager express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5"
      },
      {
        "model": "business process manager express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0"
      },
      {
        "model": "business process manager express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0"
      },
      {
        "model": "business process manager express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.0"
      },
      {
        "model": "business process manager advanced on z/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0"
      },
      {
        "model": "business process manager advanced on z/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0"
      },
      {
        "model": "business process manager advanced on z/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.0"
      },
      {
        "model": "business process manager advanced",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5"
      },
      {
        "model": "business process manager advanced",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "business process manager advanced",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0"
      },
      {
        "model": "business process manager advanced",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.0"
      },
      {
        "model": "business monitor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1"
      },
      {
        "model": "usg9580 v200r001c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9560 v200r001c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "usg9520 v200r001c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "eudemon8000e-x8 v200r001c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "eudemon8000e-x3 v200r001c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "eudemon8000e-x16 v200r001c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace meeting portal v100r001c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "anyoffice v200r002c10spc500",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "antiddos v100r001c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8080"
      },
      {
        "model": "antiddos v100r001c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8060"
      },
      {
        "model": "antiddos v100r001c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8030"
      },
      {
        "model": "antiddos 500-d v100r001c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "antiddos v100r001c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "1550"
      },
      {
        "model": "antiddos v100r001c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "1520"
      },
      {
        "model": "sitescope monitors 11.32ip1",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "sitescope monitors",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.20"
      },
      {
        "model": "sdn van controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2.5"
      },
      {
        "model": "insight control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "7.5.1"
      },
      {
        "model": "insight control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "7.5"
      },
      {
        "model": "insight control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "7.4"
      },
      {
        "model": "insight control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "7.3"
      },
      {
        "model": "insight control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "7.2"
      },
      {
        "model": "ucosminexus service platform (windows(x6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50-01"
      },
      {
        "model": "ucosminexus service architect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-60"
      },
      {
        "model": "ucosminexus service architect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50-02"
      },
      {
        "model": "ucosminexus service architect hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus service architect (windows(x8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00-03"
      },
      {
        "model": "ucosminexus service architect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00-03"
      },
      {
        "model": "ucosminexus service architect hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00-02"
      },
      {
        "model": "ucosminexus service architect (windows(x6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00-02"
      },
      {
        "model": "ucosminexus service architect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00-02"
      },
      {
        "model": "ucosminexus service architect hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus primary server base (windows(x6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50-01"
      },
      {
        "model": "ucosminexus primary server base hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus developer )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "0109-50"
      },
      {
        "model": "ucosminexus developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-60"
      },
      {
        "model": "ucosminexus developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50-02"
      },
      {
        "model": "ucosminexus developer (windows(x6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50-01"
      },
      {
        "model": "ucosminexus developer hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus developer (windows(x8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00-03"
      },
      {
        "model": "ucosminexus developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00-03"
      },
      {
        "model": "ucosminexus developer hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00-02"
      },
      {
        "model": "ucosminexus developer (windows(x6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00-02"
      },
      {
        "model": "ucosminexus developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00-02"
      },
      {
        "model": "ucosminexus developer hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus application server-r",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-60"
      },
      {
        "model": "ucosminexus application server-r",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50-02"
      },
      {
        "model": "ucosminexus application server-r hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus application server-r (windows(x8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00-03"
      },
      {
        "model": "ucosminexus application server-r",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00-03"
      },
      {
        "model": "ucosminexus application server-r hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00-02"
      },
      {
        "model": "ucosminexus application server-r (windows(x6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00-02"
      },
      {
        "model": "ucosminexus application server-r",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00-02"
      },
      {
        "model": "ucosminexus application server-r hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-60"
      },
      {
        "model": "ucosminexus application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50-02"
      },
      {
        "model": "ucosminexus application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00-03"
      },
      {
        "model": "programming environment for java hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "programming environment for java",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "programming environment for java (windows(x8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00-03"
      },
      {
        "model": "programming environment for java hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00-02"
      },
      {
        "model": "programming environment for java (windows(x6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00-02"
      },
      {
        "model": "programming environment for java",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00-02"
      },
      {
        "model": "programming environment for java hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "programming environment for java",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "jp1/it desktop management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-10-10-03"
      },
      {
        "model": "jp1/it desktop management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-10-10"
      },
      {
        "model": "jp1/it desktop management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-10-02-04"
      },
      {
        "model": "jp1/it desktop management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-10-02"
      },
      {
        "model": "jp1/it desktop management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-10-01-03"
      },
      {
        "model": "jp1/it desktop management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-10-01-02"
      },
      {
        "model": "jp1/it desktop management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-10-01-01"
      },
      {
        "model": "jp1/it desktop management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-10-01"
      },
      {
        "model": "jp1/it desktop management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-10-00-02"
      },
      {
        "model": "jp1/it desktop management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-10-00-01"
      },
      {
        "model": "jp1/it desktop management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-10-00"
      },
      {
        "model": "jp1/it desktop management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-09-51-05"
      },
      {
        "model": "jp1/it desktop management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-09-51-04"
      },
      {
        "model": "jp1/it desktop management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-09-51-03"
      },
      {
        "model": "jp1/it desktop management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-09-51-02"
      },
      {
        "model": "jp1/it desktop management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-09-51-01"
      },
      {
        "model": "jp1/it desktop management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-09-51"
      },
      {
        "model": "jp1/it desktop management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-09-50-03"
      },
      {
        "model": "jp1/it desktop management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-09-50-02"
      },
      {
        "model": "jp1/it desktop management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-09-50"
      },
      {
        "model": "job management partner 1/it desktop management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-10-01-06"
      },
      {
        "model": "job management partner 1/it desktop management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-10-01-03"
      },
      {
        "model": "job management partner 1/it desktop management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-10-01"
      },
      {
        "model": "job management partner 1/it desktop management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-09-50-03"
      },
      {
        "model": "job management partner 1/it desktop management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-09-50-02"
      },
      {
        "model": "job management partner 1/it desktop management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-09-50-01"
      },
      {
        "model": "job management partner 1/it desktop management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-09-50"
      },
      {
        "model": "it operations director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "04-00-06"
      },
      {
        "model": "it operations director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "04-00-02"
      },
      {
        "model": "it operations director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "04-00-01"
      },
      {
        "model": "it operations director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "04-00"
      },
      {
        "model": "it operations director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "03-00-12"
      },
      {
        "model": "it operations director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "03-00-11"
      },
      {
        "model": "it operations director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "03-00-10"
      },
      {
        "model": "it operations director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "03-00-09"
      },
      {
        "model": "it operations director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "03-00-08"
      },
      {
        "model": "it operations director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "03-00-07"
      },
      {
        "model": "it operations director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "03-00-06"
      },
      {
        "model": "it operations director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "03-00-04"
      },
      {
        "model": "it operations director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "03-00-03"
      },
      {
        "model": "it operations director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "03-00-01"
      },
      {
        "model": "it operations director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "03-00"
      },
      {
        "model": "it operations director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "02-50-07"
      },
      {
        "model": "it operations director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "02-50-06"
      },
      {
        "model": "it operations director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "02-50-05"
      },
      {
        "model": "it operations director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "02-50-04"
      },
      {
        "model": "it operations director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "02-50-03"
      },
      {
        "model": "it operations director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "02-50-02"
      },
      {
        "model": "it operations director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "02-50-01"
      },
      {
        "model": "it operations analyzer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "03-02"
      },
      {
        "model": "it operations analyzer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "03-01-02"
      },
      {
        "model": "it operations analyzer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "03-01-01"
      },
      {
        "model": "it operations analyzer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "03-01"
      },
      {
        "model": "it operations analyzer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "02-53-02"
      },
      {
        "model": "it operations analyzer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "02-53-01"
      },
      {
        "model": "it operations analyzer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "02-53"
      },
      {
        "model": "it operations analyzer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "02-51-01"
      },
      {
        "model": "it operations analyzer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "02-51"
      },
      {
        "model": "it operations analyzer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "02-01"
      },
      {
        "model": "cosminexus component container hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50-03"
      },
      {
        "model": "cosminexus component container (windows(x8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50-03"
      },
      {
        "model": "cosminexus component container (windows(x6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50-03"
      },
      {
        "model": "cosminexus component container hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50-01"
      },
      {
        "model": "cosminexus component container",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50-01"
      },
      {
        "model": "cosminexus component container",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "cosminexus component container (windows(x8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00-10"
      },
      {
        "model": "cosminexus component container (windows(x6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00-10"
      },
      {
        "model": "cosminexus component container",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00-10"
      },
      {
        "model": "cosminexus component container hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00-08"
      },
      {
        "model": "cosminexus component container",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00-08"
      },
      {
        "model": "cosminexus component container",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00-02"
      },
      {
        "model": "cosminexus component container hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00-01"
      },
      {
        "model": "cosminexus component container",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "3.1.1"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "3.1"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "3.0"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "2.3"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "2.0"
      },
      {
        "model": "big-ip wom",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2"
      },
      {
        "model": "big-ip wom",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.0"
      },
      {
        "model": "big-ip wom",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "big-ip wom",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.2"
      },
      {
        "model": "big-ip wom",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.0"
      },
      {
        "model": "big-ip wom",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "big-ip wom hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip wom hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip wom",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip wom hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.0"
      },
      {
        "model": "big-ip wom hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.0"
      },
      {
        "model": "big-ip wom hf7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip wom",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.00"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.3"
      },
      {
        "model": "big-ip webaccelerator hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip webaccelerator hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.0"
      },
      {
        "model": "big-ip webaccelerator hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip webaccelerator hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.0"
      },
      {
        "model": "big-ip webaccelerator hf7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip psm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip psm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.3"
      },
      {
        "model": "big-ip psm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2"
      },
      {
        "model": "big-ip psm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.1"
      },
      {
        "model": "big-ip psm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.0"
      },
      {
        "model": "big-ip psm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "big-ip psm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.0"
      },
      {
        "model": "big-ip psm hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "big-ip psm hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip psm hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip psm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip psm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip psm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip psm hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.0"
      },
      {
        "model": "big-ip psm hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.0"
      },
      {
        "model": "big-ip psm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.0"
      },
      {
        "model": "big-ip psm hf7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.3"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip pem hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "big-ip ltm hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip ltm hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.0"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.2"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.0"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip ltm hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "big-ip ltm hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip ltm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip ltm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip ltm hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.0"
      },
      {
        "model": "big-ip ltm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.0"
      },
      {
        "model": "big-ip ltm hf7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip ltm hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "big-ip ltm hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.00"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.3"
      },
      {
        "model": "big-ip link controller hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip link controller hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.2"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip link controller hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "big-ip link controller hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip link controller hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip link controller hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip link controller hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.0"
      },
      {
        "model": "big-ip link controller hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.0"
      },
      {
        "model": "big-ip link controller hf7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.3"
      },
      {
        "model": "big-ip gtm hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.0"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.2"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.0"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip gtm hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "big-ip gtm hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip gtm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip gtm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip gtm hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.0"
      },
      {
        "model": "big-ip gtm hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.0"
      },
      {
        "model": "big-ip gtm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.0"
      },
      {
        "model": "big-ip gtm hf7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.3"
      },
      {
        "model": "big-ip edge gateway hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip edge gateway hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.1"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.2"
      },
      {
        "model": "big-ip edge gateway hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip edge gateway hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip edge gateway hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.0"
      },
      {
        "model": "big-ip edge gateway hf7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.1"
      },
      {
        "model": "big-ip asm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.00"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.00"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.0.00"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.40"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.0.00"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.2"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip asm hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "big-ip asm hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip asm hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip asm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip asm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip asm hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.0"
      },
      {
        "model": "big-ip asm hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.0"
      },
      {
        "model": "big-ip asm hf7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip asm hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "big-ip asm hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.0"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.2"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.0"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.0"
      },
      {
        "model": "big-ip apm hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "big-ip apm hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip apm hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip apm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip apm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip apm hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.0"
      },
      {
        "model": "big-ip apm hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.0"
      },
      {
        "model": "big-ip apm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.0"
      },
      {
        "model": "big-ip apm hf7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip apm hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "big-ip apm hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.1"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.3"
      },
      {
        "model": "big-ip analytics hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip analytics hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip analytics hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "big-ip analytics hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip analytics hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip analytics hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip analytics hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.0"
      },
      {
        "model": "big-ip analytics hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.0"
      },
      {
        "model": "big-ip analytics hf7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip analytics 11.0.0-hf2",
        "scope": null,
        "trust": 0.3,
        "vendor": "f5",
        "version": null
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.0.0"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.3"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip afm hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.0"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "centos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "centos",
        "version": "6"
      },
      {
        "model": "ip office server edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "9.0"
      },
      {
        "model": "ip office application server sp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "9.02"
      },
      {
        "model": "ip office application server sp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "9.01"
      },
      {
        "model": "ip office application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "9.0"
      },
      {
        "model": "aura conferencing standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.0"
      },
      {
        "model": "aura conferencing",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.0"
      },
      {
        "model": "clearpass",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "arubanetworks",
        "version": "6.0.2"
      },
      {
        "model": "clearpass",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "arubanetworks",
        "version": "6.0.1"
      },
      {
        "model": "clearpass",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "arubanetworks",
        "version": "6.3.0"
      },
      {
        "model": "clearpass",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "arubanetworks",
        "version": "6.2.0"
      },
      {
        "model": "clearpass",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "arubanetworks",
        "version": "6.1.3"
      },
      {
        "model": "clearpass",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "arubanetworks",
        "version": "6.1.0"
      },
      {
        "model": "clearpass",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "arubanetworks",
        "version": "5.0"
      },
      {
        "model": "tomcat beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "7.0"
      },
      {
        "model": "tomcat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "7.0"
      },
      {
        "model": "tomcat 8.0.0-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "apache",
        "version": null
      },
      {
        "model": "tomcat beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "7.0.4"
      },
      {
        "model": "tomcat beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "7.0.2"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "20"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.3.41"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.3.4"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.2.3"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.2.11"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.2"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.1.8.1"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.1.8"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.1.6"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.1.5"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.1.2"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.1.1"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.1"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.0.14"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.0.12"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.0.11.2"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.0.11.1"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.0.11"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.0.10"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.0.9"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.0.8"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.0.7"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.0.6"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.0.5"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.0.4"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.0.3"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.0.2"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.0.1"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.0"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.3.8"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.3.7"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.3.3"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.3.16"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.3.15.3"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.3.15.2"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.3.15.1"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.3.15"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.3.14.3"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.3.14.2"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.3.14.1"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.3.14"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.3.12"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.3.1.2"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.3.1.1"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.3.1"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.2.3.1"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.1.4"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.1.3"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.0.13"
      },
      {
        "model": "commons fileupload",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apache",
        "version": "1.3"
      },
      {
        "model": "vcenter server update",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "5.52"
      },
      {
        "model": "vcenter operations management suite",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "5.8.2"
      },
      {
        "model": "vcenter operations management suite",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "5.7.3"
      },
      {
        "model": "jboss fuse",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6.1.0"
      },
      {
        "model": "jboss a-mq",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6.1.0"
      },
      {
        "model": "urbancode release",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.1.4"
      },
      {
        "model": "urbancode deploy",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.14"
      },
      {
        "model": "tivoli storage manager operations center",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1200"
      },
      {
        "model": "tivoli storage manager operations center",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.4.2000"
      },
      {
        "model": "sterling secure proxy",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.1.8"
      },
      {
        "model": "infosphere guardium data redaction",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.5.1"
      },
      {
        "model": "filenet business process framework",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1.0.10"
      },
      {
        "model": "db2 query management facility for websphere fix pack",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.123"
      },
      {
        "model": "db2 query management facility for websphere fix pack",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "11.12"
      },
      {
        "model": "db2 query management facility for websphere fix pack",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.110"
      },
      {
        "model": "dataquant",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1.2"
      },
      {
        "model": "dataquant",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.2.20"
      },
      {
        "model": "connections cr1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "espace meeting portal v100r001c00spc303",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "anyoffice v200r002c10l00422",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "antiddos v100r001c00sph503",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8000"
      },
      {
        "model": "cosminexus component container hp-ux",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50-04"
      },
      {
        "model": "clearpass",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "arubanetworks",
        "version": "6.3.2"
      },
      {
        "model": "clearpass",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "arubanetworks",
        "version": "6.2.6"
      },
      {
        "model": "clearpass",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "arubanetworks",
        "version": "6.1.4"
      },
      {
        "model": "struts",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.3.16.1"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "65400"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0050"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:oracle:retail_applications:12.0in:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:retail_applications:13.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:retail_applications:13.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:retail_applications:13.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:retail_applications:12.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:retail_applications:14.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:retail_applications:13.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:retail_applications:13.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.49:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:commons_fileupload:1.2.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.46:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:commons_fileupload:1.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:commons_fileupload:1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.0:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.48:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.44:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.45:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:commons_fileupload:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "1.3",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.0:rc10:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.31:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:commons_fileupload:1.1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.36:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.43:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.0:rc5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.38:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:commons_fileupload:1.2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.24:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:commons_fileupload:1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-0050"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Hitachi Incident Response Team (HIRT) via JPCERT",
    "sources": [
      {
        "db": "BID",
        "id": "65400"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2014-0050",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CVE-2014-0050",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "HIGH",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2014-0050",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2014-0050",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2014-0050"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0050"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "MultipartStream.java in Apache Commons FileUpload before 1.3.1, as used in Apache Tomcat, JBoss Web, and other products, allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted Content-Type header that bypasses a loop\u0027s intended exit conditions. Apache Commons FileUpload is prone to a remote denial-of-service vulnerability. \nAttackers can exploit this issue to cause the application to enter an infinite loop which may cause denial-of-service conditions. \nThe following products are vulnerable:\nApache Commons FileUpload 1.0 through versions 1.3\nApache Tomcat 8.0.0-RC1 through versions 8.0.1\nApache Tomcat 7.0.0 through versions 7.0.50. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n _______________________________________________________________________\n\n Mandriva Linux Security Advisory                         MDVSA-2015:084\n http://www.mandriva.com/en/support/security/\n _______________________________________________________________________\n\n Package : tomcat\n Date    : March 28, 2015\n Affected: Business Server 2.0\n _______________________________________________________________________\n\n Problem Description:\n\n Updated tomcat package fixes security vulnerabilities:\n \n It was discovered that the Apache Commons FileUpload package for Java\n could enter an infinite loop while processing a multipart request with\n a crafted Content-Type, resulting in a denial-of-service condition\n (CVE-2014-0050). \n \n Apache Tomcat 7.x before 7.0.50 allows attackers to obtain Tomcat\n internals information by leveraging the presence of an untrusted web\n application with a context.xml, web.xml, *.jspx, *.tagx, or *.tld XML\n document containing an external entity declaration in conjunction\n with an entity reference, related to an XML External Entity (XXE)\n issue (CVE-2013-4590). \n \n java/org/apache/catalina/servlets/DefaultServlet.java in the default\n servlet in Apache Tomcat before 6.0.40 and 7.x before 7.0.53 does not\n properly restrict XSLT stylesheets, which allows remote attackers\n to bypass security-manager restrictions and read arbitrary files\n via a crafted web application that provides an XML external entity\n declaration in conjunction with an entity reference, related to an\n XML External Entity (XXE) issue (CVE-2014-0096). \n \n Apache Tomcat before 6.0.40 and 7.x before 7.0.54 does not properly\n constrain the class loader that accesses the XML parser used with\n an XSLT stylesheet, which allows remote attackers to read arbitrary\n files via a crafted web application that provides an XML external\n entity declaration in conjunction with an entity reference, related\n to an XML External Entity (XXE) issue, or read files associated with\n different web applications on a single Tomcat instance via a crafted\n web application (CVE-2014-0119). \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4322\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4590\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0050\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0075\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0096\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0099\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0119\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0227\n http://advisories.mageia.org/MGASA-2014-0110.html\n http://advisories.mageia.org/MGASA-2014-0149.html\n http://advisories.mageia.org/MGASA-2014-0268.html\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Business Server 2/X86_64:\n 58f55f0050c7ac4eb3c31308cc62d244  mbs2/x86_64/tomcat-7.0.59-1.mbs2.noarch.rpm\n 9c28750a8ec902d5bde42748a14d99ab  mbs2/x86_64/tomcat-admin-webapps-7.0.59-1.mbs2.noarch.rpm\n b62639d405462dc9f28fd4afe11ddd57  mbs2/x86_64/tomcat-docs-webapp-7.0.59-1.mbs2.noarch.rpm\n 57b85f852426d5c7e282542165d2ea6f  mbs2/x86_64/tomcat-el-2.2-api-7.0.59-1.mbs2.noarch.rpm\n 8410dbab11abe4f307576ecd657e427c  mbs2/x86_64/tomcat-javadoc-7.0.59-1.mbs2.noarch.rpm\n aaffb8c0cd7d82c6dcb1b0ecc00dc7c8  mbs2/x86_64/tomcat-jsp-2.2-api-7.0.59-1.mbs2.noarch.rpm\n 538438ca90caa2eb6f49bca3bb6e0e2e  mbs2/x86_64/tomcat-jsvc-7.0.59-1.mbs2.noarch.rpm\n 9a2d902c3a3e24af3f2da240c42c787f  mbs2/x86_64/tomcat-lib-7.0.59-1.mbs2.noarch.rpm\n af5562b305ae7fd1406a9c94c9316cb5  mbs2/x86_64/tomcat-log4j-7.0.59-1.mbs2.noarch.rpm\n 3349a91a1667f299641e16aed4c3aadc  mbs2/x86_64/tomcat-servlet-3.0-api-7.0.59-1.mbs2.noarch.rpm\n 4777adcbc177da7e1b8b158d6186141c  mbs2/x86_64/tomcat-webapps-7.0.59-1.mbs2.noarch.rpm \n b832a8fcd47ae9fb696ca9424bd2a934  mbs2/SRPMS/tomcat-7.0.59-1.mbs2.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi.  The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security.  You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n  http://www.mandriva.com/en/support/security/advisories/\n\n If you want to report vulnerabilities, please contact\n\n  security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID     Date       User ID\n pub  1024D/22458A98 2000-07-10 Mandriva Security Team\n  \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.12 (GNU/Linux)\n\niD8DBQFVFl05mqjQ0CJFipgRAniKAKC/MpUAj48M/7CzWXB4hv87uo99lwCg4Em4\n9yRzhuJFw0DWd+dOc4antEU=\n=SHMh\n-----END PGP SIGNATURE-----\n. \n\nReferences:\n\n  - CVE-2009-5028 - Namazu Remote Denial of Service\n  - CVE-2011-4345 - Namazu Cross-site Scripting\n  - CVE-2014-0050 - Apache Commons Collection Unauthorized Disclosure of\nInformation\n  - CVE-2014-4877 - GNU Wget, Unauthorized Disclosure of Information\n  - CVE-2015-5125 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5127 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5129 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5130 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5131 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5132 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5133 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5134 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5539 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5540 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5541 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5544 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5545 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5546 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5547 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5548 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5549 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5550 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5551 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5552 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5553 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5554 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5555 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5556 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5557 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5558 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5559 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5560 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5561 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5562 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5563 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5564 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5565 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5566 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5567 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5568 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5570 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5571 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5572 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5573 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5574 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5575 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5576 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5577 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5578 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5579 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5580 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5581 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5582 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5584 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5587 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-5588 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-6420 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-6676 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-6677 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-6678 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-6679 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-6682 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-7547 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8044 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8415 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8416 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8417 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8418 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8419 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8420 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8421 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8422 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8423 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8424 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8425 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8426 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8427 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8428 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8429 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8430 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8431 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8432 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8433 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8434 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8435 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8436 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8437 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8438 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8439 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8440 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8441 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8442 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8443 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8444 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8445 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8446 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8447 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8448 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8449 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8450 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8451 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8452 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8453 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8454 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8455 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8456 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8457 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8459 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8460 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8634 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8635 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8636 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8638 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8639 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8640 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8641 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8642 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8643 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8644 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8645 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8646 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8647 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8648 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8649 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8650 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2015-8651 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-0702 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-0705 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-0777 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-0778 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-0797 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-0799 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-1521 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-1907 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-2105 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-2106 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-2107 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-2109 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-2183 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-2842 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-3739 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-4070 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-4071 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-4072 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-4342 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-4343 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-4393 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-4394 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-4395 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-4396 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-4537 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-4538 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-4539 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-4540 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-4541 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-4542 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-4543 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-5385 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-5387 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2016-5388 - Adobe Flash, Unauthorized Disclosure of Information\n  - CVE-2017-5787 - DoS - LINUX VCRM\n  - CVE-2016-8517 - SIM\n  - CVE-2016-8516 - SIM\n  - CVE-2016-8518 - SIM\n  - CVE-2016-8513 - Cross-Site Request Forgery (CSRF) Linux VCRM\n  - CVE-2016-8515 - Malicious File Upload - Linux VCRM\n  - CVE-2016-8514 - Information Disclosure - Linux VCRM\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. ============================================================================\nUbuntu Security Notice USN-2130-1\nMarch 06, 2014\n\ntomcat6, tomcat7 vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 13.10\n- Ubuntu 12.10\n- Ubuntu 12.04 LTS\n- Ubuntu 10.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in Tomcat. \n\nSoftware Description:\n- tomcat7: Servlet and JSP engine\n- tomcat6: Servlet and JSP engine\n\nDetails:\n\nIt was discovered that Tomcat incorrectly handled certain inconsistent\nHTTP headers. This issue\nonly applied to Ubuntu 12.04 LTS. This issue only applied to Ubuntu 12.10 and Ubuntu 13.10. \n(CVE-2014-0050)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 13.10:\n  libtomcat7-java                 7.0.42-1ubuntu0.1\n\nUbuntu 12.10:\n  libtomcat7-java                 7.0.30-0ubuntu1.3\n\nUbuntu 12.04 LTS:\n  libtomcat6-java                 6.0.35-1ubuntu3.4\n\nUbuntu 10.04 LTS:\n  libtomcat6-java                 6.0.24-2ubuntu1.15\n\nIn general, a standard system update will make all the necessary changes. (CVE-2014-0050)\n\nWarning: Before applying this update, back up your existing Red Hat JBoss\nEnterprise Application Platform installation and deployed applications. \nThe JBoss server process must be restarted for the update to take effect. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. Also, back up any customized Red\nHat JBoss Enterprise Application Platform 6 configuration files. On update,\nthe configuration files that have been locally modified will not be\nupdated. The updated version of such files will be stored as the rpmnew\nfiles. Make sure to locate any such files after the update and merge any\nchanges manually. Bugs fixed (https://bugzilla.redhat.com/):\n\n1062337 - CVE-2014-0050 apache-commons-fileupload: denial of service due to too-small buffer size used by MultipartStream\n\n6. Package List:\n\nRed Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server:\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossweb-7.3.0-2.Final_redhat_2.1.ep6.el5.src.rpm\n\nnoarch:\njbossweb-7.3.0-2.Final_redhat_2.1.ep6.el5.noarch.rpm\n\nRed Hat JBoss Enterprise Application Platform 6.2 for RHEL 6 Server:\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossweb-7.3.0-2.Final_redhat_2.1.ep6.el6.src.rpm\n\nnoarch:\njbossweb-7.3.0-2.Final_redhat_2.1.ep6.el6.noarch.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: Fuse ESB Enterprise/Fuse MQ Enterprise 7.1.0 update\nAdvisory ID:       RHSA-2014:0452-01\nProduct:           Fuse Enterprise Middleware\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0452.html\nIssue date:        2014-04-30\nCVE Names:         CVE-2013-6440 CVE-2013-7285 CVE-2014-0002 \n                   CVE-2014-0003 CVE-2014-0050 \n=====================================================================\n\n1. Summary:\n\nFuse ESB Enterprise/MQ Enterprise 7.1.0 R1 P3 (Patch 3 on Rollup Patch 1),\nwhich addresses several security issues and contains multiple bug fixes, is\nnow available from the Red Hat Customer Portal. \n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section. \n\n2. Description:\n\nFuse ESB Enterprise is an integration platform based on Apache ServiceMix. \nFuse MQ Enterprise, based on Apache ActiveMQ, is a standards-compliant\nmessaging system that is tailored for use in mission critical applications. \n\nThis release of Fuse ESB Enterprise/MQ Enterprise 7.1.0 R1 P3 is an update\nto Fuse ESB Enterprise 7.1.0 and Fuse MQ Enterprise 7.1.0. It includes\nvarious bug fixes, which are listed in the README file included with the\npatch files. \n\nThe following security issues are also addressed with this release:\n\nIt was found that XStream could deserialize arbitrary user-supplied XML\ncontent, representing objects of any type. A remote attacker able to pass\nXML to XStream could use this flaw to perform a variety of attacks,\nincluding remote code execution in the context of the server running the\nXStream application. (CVE-2013-7285)\n\nIt was found that the Apache Camel XSLT component allowed XSL stylesheets\nto call external Java methods. A remote attacker able to submit messages to\na Camel route could use this flaw to perform arbitrary remote code\nexecution in the context of the Camel server process. (CVE-2014-0003)\n\nIt was found that the ParserPool and Decrypter classes in the OpenSAML Java\nimplementation resolved external entities, permitting XML External Entity\n(XXE) attacks. A remote attacker could use this flaw to read files\naccessible to the user running the application server and, potentially,\nperform other more advanced XXE attacks. (CVE-2013-6440)\n\nIt was found that the Apache Camel XSLT component would resolve entities in\nXML messages when transforming them using an XSLT route. A remote attacker\nable to submit messages to an XSLT Camel route could use this flaw to read\nfiles accessible to the user running the application server and,\npotentially, perform other more advanced XXE attacks. (CVE-2014-0002)\n\nA denial of service flaw was found in the way Apache Commons FileUpload\nhandled small-sized buffers used by MultipartStream. (CVE-2014-0050)\n\nThe CVE-2014-0002 and CVE-2014-0003 issues were discovered by David Jorm of\nthe Red Hat Security Response Team, and the CVE-2013-6440 issue was\ndiscovered by David Illsley, Ron Gutierrez of Gotham Digital Science, and\nDavid Jorm of the Red Hat Security Response Team. \n\nAll users of Fuse ESB Enterprise/MQ Enterprise 7.1.0 as provided from the\nRed Hat Customer Portal are advised to upgrade to Fuse ESB Enterprise/MQ\nEnterprise 7.1.0 R1 P3. \n\n3. Solution:\n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). \n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1043332 - CVE-2013-6440 XMLTooling-J/OpenSAML Java: XML eXternal Entity (XXE) flaw in ParserPool and Decrypter\n1049675 - CVE-2014-0002 Camel: XML eXternal Entity (XXE) flaw in XSLT component\n1049692 - CVE-2014-0003 Camel: remote code execution via XSL\n1051277 - CVE-2013-7285 XStream: remote code execution due to insecure XML deserialization\n1062337 - CVE-2014-0050 apache-commons-fileupload: denial of service due to too-small buffer size used by MultipartStream\n\n5. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2013-6440.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-7285.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0002.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0003.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0050.html\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=fuse.esb.enterprise\u0026downloadType=securityPatches\u0026version=7.1.0\nhttps://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=fuse.mq.enterprise\u0026downloadType=securityPatches\u0026version=7.1.0\n\n6. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e.  More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2014 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFTYUouXlSAg2UNWIIRAtXhAJ4wWYfapk4Iw08GBZF04ZzzquwtUACeJyUX\nUK7VBUwV1N8jMgwNq3JF0xk=\n=M7ru\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. It is comprised of the Apache\nHTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector\n(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat\nNative library. \n\nIt was found that when Tomcat processed a series of HTTP requests in which\nat least one request contained either multiple content-length headers, or\none content-length header with a chunked transfer-encoding header, Tomcat\nwould incorrectly handle the request. (CVE-2013-4286)\n\nIt was discovered that the fix for CVE-2012-3544 did not properly resolve a\ndenial of service flaw in the way Tomcat processed chunk extensions and\ntrailing headers in chunked requests. A remote attacker could use this flaw\nto send an excessively long request that, when processed by Tomcat, could\nconsume network bandwidth, CPU, and memory on the Tomcat server. Note that\nchunked transfer encoding is enabled by default. (CVE-2013-4322)\n\nIt was found that previous fixes in Tomcat 6 to path parameter handling\nintroduced a regression that caused Tomcat to not properly disable URL\nrewriting to track session IDs when the disableURLRewriting option was\nenabled. A man-in-the-middle attacker could potentially use this flaw to\nhijack a user\u0027s session. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05324755\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c05324755\nVersion: 1\n\nHPSBGN03669 rev.1 - HPE SiteScope, Local Elevation of Privilege, Remote\nDenial of Service, Arbitrary Code Execution and Cross-Site Request Forgery\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2016-11-04\nLast Updated: 2016-11-04\n\nPotential Security Impact: Local: Elevation of Privilege; Remote: Arbitrary\nCode Execution, Cross-Site Request Forgery (CSRF), Denial of Service (DoS)\n\nSource: Hewlett Packard Enterprise, Product Security Response Team\n\nVULNERABILITY SUMMARY\nPotential vulnerabilities have been identified in HPE SiteScope. The\nvulnerabilities could be exploited to allow local elevation of privilege and\nexploited remotely to allow denial of service, arbitrary code execution,\ncross-site request forgery. \n\nReferences:\n\n  - CVE-2014-0114 - Apache Struts, execution of arbitrary code\n  - CVE-2016-0763 - Apache Tomcat, denial of service (DoS)\n  - CVE-2014-0107 - Apache XML Xalan, bypass expected restrictions \n  - CVE-2015-3253 - Apache Groovy, execution of arbitrary code \n  - CVE-2015-5652 - Python, elevation of privilege\n  - CVE-2013-6429 - Spring Framework, cross-site request forgery\n  - CVE-2014-0050 - Apache Commons FileUpload, denial of service (DoS)\n  - PSRT110264\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \n\n  - HP SiteScope Monitors Software Series 11.2xa11.32IP1\n\nBACKGROUND\n\n  CVSS Base Metrics\n  =================\n  Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector\n\n    CVE-2013-6429\n      6.5 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L\n      6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)\n\n    CVE-2014-0050\n      8.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L\n      7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)\n\n    CVE-2014-0107\n      8.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L\n      7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)\n\n    CVE-2014-0114\n      6.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L\n      7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)\n\n    CVE-2015-3253\n      7.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L\n      7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)\n\n    CVE-2015-5652\n      8.6 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H\n      7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)\n\n    CVE-2016-0763\n      6.3 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L\n      6.5 (AV:N/AC:L/Au:S/C:P/I:P/A:P)\n\n    Information on CVSS is documented in\n    HPE Customer Notice HPSN-2008-002 here:\n\nhttps://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499\n\nRESOLUTION\n\nHPE has provided a resolution via an update to HPE SiteScope. Details on the\nupdate and each vulnerability are in the KM articles below. \n\n  **Note:** The resolution for each vulnerability listed is to upgrade to\nSiteScope 11.32IP2 or an even more recent version of SiteScope if available. \nThe SiteScope update can be can found in the personal zone in \"my updates\" in\nHPE Software Support Online: \u003chttps://softwaresupport.hpe.com\u003e. \n\n\n  * Apache Commons FileUpload: KM02550251 (CVE-2014-0050): \n\n    +\n\u003chttps://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facets\narch/document/KM02550251\u003e\n\n\n  * Apache Struts: KM02553983 (CVE-2014-0114):\n\n    +\n\u003chttps://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facets\narch/document/KM02553983\u003e\n\n\n  * Apache Tomcat: KM02553990 (CVE-2016-0763):\n\n    +\n\u003chttps://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facets\narch/document/KM02553990\u003e\n\n  * Apache XML Xalan: KM02553991 (CVE-2014-0107):\n\n    +\n\u003chttps://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facets\narch/document/KM02553991\u003e\n\n  * Apache Groovy: KM02553992 (CVE-2015-3253):\n\n    +\n\u003chttps://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facets\narch/document/KM02553992\u003e\n\n  * Python: KM02553997 (CVE-2015-5652):\n\n    *\n\u003chttps://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facets\narch/document/KM02553997\u003e\n\n  * Spring Framework: KM02553998 (CVE-2013-6429):\n\n    +\n\u003chttps://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facets\narch/document/KM02553998\u003e\n\nHISTORY\nVersion:1 (rev.1) - 4 November 2016 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running Hewlett Packard Enterprise (HPE) software\nproducts should be applied in accordance with the customer\u0027s patch management\npolicy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HPE Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hpe.com. \n\nReport: To report a potential security vulnerability for any HPE supported\nproduct:\n  Web form: https://www.hpe.com/info/report-security-vulnerability\n  Email: security-alert@hpe.com\n\nSubscribe: To initiate a subscription to receive future HPE Security Bulletin\nalerts via Email: http://www.hpe.com/support/Subscriber_Choice\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here: http://www.hpe.com/support/Security_Bulletin_Archive\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HPE General Software\nHF = HPE Hardware and Firmware\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPV = ProCurve\nST = Storage Software\nUX = HP-UX\n\nCopyright 2016 Hewlett Packard Enterprise\n\nHewlett Packard Enterprise shall not be liable for technical or editorial\nerrors or omissions contained herein. The information provided is provided\n\"as is\" without warranty of any kind. To the extent permitted by law, neither\nHP or its affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. Hewlett\nPackard Enterprise and the names of Hewlett Packard Enterprise products\nreferenced herein are trademarks of Hewlett Packard Enterprise in the United\nStates and other countries. Other product and company names mentioned herein\nmay be trademarks of their respective owners",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-0050"
      },
      {
        "db": "BID",
        "id": "65400"
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-0050"
      },
      {
        "db": "PACKETSTORM",
        "id": "131089"
      },
      {
        "db": "PACKETSTORM",
        "id": "141092"
      },
      {
        "db": "PACKETSTORM",
        "id": "125580"
      },
      {
        "db": "PACKETSTORM",
        "id": "125562"
      },
      {
        "db": "PACKETSTORM",
        "id": "140605"
      },
      {
        "db": "PACKETSTORM",
        "id": "126404"
      },
      {
        "db": "PACKETSTORM",
        "id": "126745"
      },
      {
        "db": "PACKETSTORM",
        "id": "139721"
      }
    ],
    "trust": 1.98
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=31615",
        "trust": 0.1,
        "type": "exploit"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2014-0050"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2014-0050",
        "trust": 2.2
      },
      {
        "db": "JVN",
        "id": "JVN14876762",
        "trust": 1.4
      },
      {
        "db": "HITACHI",
        "id": "HS14-015",
        "trust": 1.4
      },
      {
        "db": "HITACHI",
        "id": "HS14-017",
        "trust": 1.4
      },
      {
        "db": "HITACHI",
        "id": "HS14-016",
        "trust": 1.4
      },
      {
        "db": "BID",
        "id": "65400",
        "trust": 1.4
      },
      {
        "db": "SECUNIA",
        "id": "59232",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "59399",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "59185",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "59187",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "59039",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "59500",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "59184",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "60475",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "59041",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "59183",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "58075",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "58976",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "59492",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "59725",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "60753",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "57915",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-000017",
        "trust": 1.1
      },
      {
        "db": "PACKETSTORM",
        "id": "127215",
        "trust": 1.1
      },
      {
        "db": "HITACHI",
        "id": "HS14-008",
        "trust": 0.3
      },
      {
        "db": "EXPLOIT-DB",
        "id": "31615",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-0050",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "131089",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "141092",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "125580",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "125562",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "140605",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126404",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126745",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "139721",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2014-0050"
      },
      {
        "db": "BID",
        "id": "65400"
      },
      {
        "db": "PACKETSTORM",
        "id": "131089"
      },
      {
        "db": "PACKETSTORM",
        "id": "141092"
      },
      {
        "db": "PACKETSTORM",
        "id": "125580"
      },
      {
        "db": "PACKETSTORM",
        "id": "125562"
      },
      {
        "db": "PACKETSTORM",
        "id": "140605"
      },
      {
        "db": "PACKETSTORM",
        "id": "126404"
      },
      {
        "db": "PACKETSTORM",
        "id": "126745"
      },
      {
        "db": "PACKETSTORM",
        "id": "139721"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0050"
      }
    ]
  },
  "id": "VAR-201404-0585",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.4072467342857143
  },
  "last_update_date": "2024-06-17T10:12:21.043000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Debian Security Advisories: DSA-2856-1 libcommons-fileupload-java -- denial of service",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=642945afda91c20bf7efbc771575262b"
      },
      {
        "title": "Amazon Linux AMI: ALAS-2014-312",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2014-312"
      },
      {
        "title": "Ubuntu Security Notice: tomcat6, tomcat7 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2130-1"
      },
      {
        "title": "IBM: Security Bulletin: A vulnerability in Apache Commons Fileupload affects IBM Tivoli Business Service Manager (CVE-2013-2186,  CVE-2013-0248, CVE-2016-3092, CVE-2014-0050, 220723)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=8bc75a85691b82e540dfdc9fe13fab57"
      },
      {
        "title": "Debian Security Advisories: DSA-2897-1 tomcat7 -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=2d279d06ad61c5b596d45790e28df427"
      },
      {
        "title": "Debian CVElist Bug Report Logs: tomcat7: CVE-2013-2071",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=94f2b1959436d579ea8b492b708008b8"
      },
      {
        "title": "Amazon Linux AMI: ALAS-2014-344",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2014-344"
      },
      {
        "title": "Symantec Security Advisories: SA100 : Apache Tomcat Vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=94a4a81a426ea8a524a402abe366c375"
      },
      {
        "title": "Oracle: Oracle Critical Patch Update Advisory - April 2015",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=4b527561ba1a5de7a529c8a93679f585"
      },
      {
        "title": "IBM: IBM Security Bulletin: IBM Security Privileged Identity Manager is affected by multiple security vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=8580d3cd770371e2ef0f68ca624b80b0"
      },
      {
        "title": "Oracle: Oracle Critical Patch Update Advisory - January 2016",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=63802a6c83b107c4e6e0c7f9241a66a8"
      },
      {
        "title": "Oracle: Oracle Critical Patch Update Advisory - October 2015",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=744c19dc9f4f70ad58059bf8733ec9c1"
      },
      {
        "title": "Oracle: Oracle Critical Patch Update Advisory - October 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=523d3f220a64ff01dd95e064bd37566a"
      },
      {
        "title": "Oracle: Oracle Critical Patch Update Advisory - January 2015",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=4a692d6d60aa31507cb101702b494c51"
      },
      {
        "title": "IBM: IBM Security Bulletin: IBM has announced a release for IBM Security Identity Governance and Intelligence in response to multiple security vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=55ea315dfb69fce8383762ac64250315"
      },
      {
        "title": "Oracle: Oracle Critical Patch Update Advisory - October 2016",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=05aabe19d38058b7814ef5514aab4c0c"
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/shiverino/npe2223 "
      },
      {
        "title": "cve-2014-0050",
        "trust": 0.1,
        "url": "https://github.com/jrrdev/cve-2014-0050 "
      },
      {
        "title": "victims-version-search",
        "trust": 0.1,
        "url": "https://github.com/adedov/victims-version-search "
      },
      {
        "title": "-maven-security-versions",
        "trust": 0.1,
        "url": "https://github.com/nagauker/-maven-security-versions "
      },
      {
        "title": "maven-security-versions-Travis",
        "trust": 0.1,
        "url": "https://github.com/klee94/maven-security-versions-travis "
      },
      {
        "title": "victims",
        "trust": 0.1,
        "url": "https://github.com/alexsh88/victims "
      },
      {
        "title": "victims",
        "trust": 0.1,
        "url": "https://github.com/tmpgit3000/victims "
      },
      {
        "title": "maven-security-versions",
        "trust": 0.1,
        "url": "https://github.com/victims/maven-security-versions "
      },
      {
        "title": "CDL",
        "trust": 0.1,
        "url": "https://github.com/ncsu-dance-research-group/cdl "
      },
      {
        "title": "Classified-Distributed-Learning-for-Detecting-Security-Attacks-in-Containerized-Applications",
        "trust": 0.1,
        "url": "https://github.com/yuhang-lin/classified-distributed-learning-for-detecting-security-attacks-in-containerized-applications "
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/vmware-patches-apache-struts-flaws-in-vcops/106858/"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2014-0050"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-264",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-0050"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.5,
        "url": "http://rhn.redhat.com/errata/rhsa-2014-0253.html"
      },
      {
        "trust": 1.4,
        "url": "http://jvn.jp/en/jp/jvn14876762/index.html"
      },
      {
        "trust": 1.4,
        "url": "http://rhn.redhat.com/errata/rhsa-2014-0400.html"
      },
      {
        "trust": 1.4,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676410"
      },
      {
        "trust": 1.4,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676401"
      },
      {
        "trust": 1.4,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677724"
      },
      {
        "trust": 1.4,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675432"
      },
      {
        "trust": 1.4,
        "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs14-016/index.html"
      },
      {
        "trust": 1.4,
        "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs14-017/index.html"
      },
      {
        "trust": 1.4,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676403"
      },
      {
        "trust": 1.4,
        "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs14-015/index.html"
      },
      {
        "trust": 1.4,
        "url": "http://www.vmware.com/security/advisories/vmsa-2014-0007.html"
      },
      {
        "trust": 1.4,
        "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
      },
      {
        "trust": 1.4,
        "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
      },
      {
        "trust": 1.4,
        "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
      },
      {
        "trust": 1.4,
        "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
      },
      {
        "trust": 1.4,
        "url": "http://www.vmware.com/security/advisories/vmsa-2014-0008.html"
      },
      {
        "trust": 1.4,
        "url": "http://rhn.redhat.com/errata/rhsa-2014-0252.html"
      },
      {
        "trust": 1.2,
        "url": "http://advisories.mageia.org/mgasa-2014-0110.html"
      },
      {
        "trust": 1.2,
        "url": "http://www.ubuntu.com/usn/usn-2130-1"
      },
      {
        "trust": 1.1,
        "url": "http://tomcat.apache.org/security-8.html"
      },
      {
        "trust": 1.1,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1062337"
      },
      {
        "trust": 1.1,
        "url": "http://jvndb.jvn.jp/jvndb/jvndb-2014-000017"
      },
      {
        "trust": 1.1,
        "url": "http://svn.apache.org/r1565143"
      },
      {
        "trust": 1.1,
        "url": "http://tomcat.apache.org/security-7.html"
      },
      {
        "trust": 1.1,
        "url": "http://blog.spiderlabs.com/2014/02/cve-2014-0050-exploit-with-boundaries-loops-without-boundaries.html"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/57915"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/58976"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/59232"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/59183"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/59500"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/58075"
      },
      {
        "trust": 1.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676853"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/59187"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/59041"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/59185"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/59492"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/bid/65400"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/59039"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/59725"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/59399"
      },
      {
        "trust": 1.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676656"
      },
      {
        "trust": 1.1,
        "url": "http://packetstormsecurity.com/files/127215/vmware-security-advisory-2014-0007.html"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/59184"
      },
      {
        "trust": 1.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676405"
      },
      {
        "trust": 1.1,
        "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-350733.htm"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/60475"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/60753"
      },
      {
        "trust": 1.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677691"
      },
      {
        "trust": 1.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681214"
      },
      {
        "trust": 1.1,
        "url": "http://www.vmware.com/security/advisories/vmsa-2014-0012.html"
      },
      {
        "trust": 1.1,
        "url": "http://seclists.org/fulldisclosure/2014/dec/23"
      },
      {
        "trust": 1.1,
        "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2015:084"
      },
      {
        "trust": 1.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676091"
      },
      {
        "trust": 1.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676092"
      },
      {
        "trust": 1.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21669554"
      },
      {
        "trust": 1.1,
        "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
      },
      {
        "trust": 1.1,
        "url": "http://marc.info/?l=bugtraq\u0026m=143136844732487\u0026w=2"
      },
      {
        "trust": 1.1,
        "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05324755"
      },
      {
        "trust": 1.1,
        "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05376917"
      },
      {
        "trust": 1.1,
        "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05390722"
      },
      {
        "trust": 1.1,
        "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.debian.org/security/2014/dsa-2856"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/archive/1/532549/100/0/threaded"
      },
      {
        "trust": 1.1,
        "url": "https://security.gentoo.org/glsa/202107-39"
      },
      {
        "trust": 1.1,
        "url": "http://mail-archives.apache.org/mod_mbox/commons-dev/201402.mbox/%3c52f373fc.9030907%40apache.org%3e"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0050"
      },
      {
        "trust": 0.4,
        "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05324755"
      },
      {
        "trust": 0.4,
        "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05376917"
      },
      {
        "trust": 0.4,
        "url": "https://rhn.redhat.com/errata/rhsa-2014-0528.html"
      },
      {
        "trust": 0.3,
        "url": "https://downloads.avaya.com/css/p8/documents/100179973"
      },
      {
        "trust": 0.3,
        "url": "http://seclists.org/fulldisclosure/2014/feb/41"
      },
      {
        "trust": 0.3,
        "url": "http://www.apache.org/"
      },
      {
        "trust": 0.3,
        "url": "http://struts.apache.org/release/2.3.x/docs/s2-020.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.arubanetworks.com/support/alerts/aid-051414.asc"
      },
      {
        "trust": 0.3,
        "url": "http://tomcat.apache.org/"
      },
      {
        "trust": 0.3,
        "url": "http://commons.apache.org/proper/commons-fileupload//"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21668731"
      },
      {
        "trust": 0.3,
        "url": "http://support.f5.com/kb/en-us/solutions/public/15000/100/sol15189.html"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004740"
      },
      {
        "trust": 0.3,
        "url": "http://seclists.org/bugtraq/2014/jun/151"
      },
      {
        "trust": 0.3,
        "url": "https://rhn.redhat.com/errata/rhsa-2014-0401.html"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680564"
      },
      {
        "trust": 0.3,
        "url": "https://downloads.avaya.com/css/p8/documents/100178813"
      },
      {
        "trust": 0.3,
        "url": "https://rhn.redhat.com/errata/rhsa-2014-0373.html"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682645"
      },
      {
        "trust": 0.3,
        "url": "http://www.ibm.com/support/docview.wss?uid=swg21669383"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675470"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21671261"
      },
      {
        "trust": 0.3,
        "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs14-008/index.html"
      },
      {
        "trust": 0.3,
        "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04657823"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680714"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21669021"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24037189"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21671330"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21673004"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678830"
      },
      {
        "trust": 0.3,
        "url": "https://rhn.redhat.com/errata/rhsa-2014-0459.html"
      },
      {
        "trust": 0.3,
        "url": "https://rhn.redhat.com/errata/rhsa-2014-0525.html"
      },
      {
        "trust": 0.3,
        "url": "https://rhn.redhat.com/errata/rhsa-2014-0526.html"
      },
      {
        "trust": 0.3,
        "url": "https://rhn.redhat.com/errata/rhsa-2014-0527.html"
      },
      {
        "trust": 0.3,
        "url": "https://launchpad.support.sap.com/#/notes/2629535"
      },
      {
        "trust": 0.3,
        "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageid=497256000"
      },
      {
        "trust": 0.3,
        "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageid=495289255"
      },
      {
        "trust": 0.3,
        "url": "https://rhn.redhat.com/errata/rhsa-2014-0429.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/archive/hw-350733.htm"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21676853"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678364"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21678373"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21684861"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21684286"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21672321"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678359"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21681214,swg21680564"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21670373"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21670400"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21682055"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004813"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21688411"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21670769"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21680366"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21671527"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21666799"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21674439"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21673701"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672717"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21667254"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21676092"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21676091"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21673260"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21673682"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21673581"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004858"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004859"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672032"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21669020"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21671201"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21671653"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004819"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21668978"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21671684"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4322"
      },
      {
        "trust": 0.3,
        "url": "http://www.hpe.com/support/security_bulletin_archive"
      },
      {
        "trust": 0.3,
        "url": "http://www.hpe.com/support/subscriber_choice"
      },
      {
        "trust": 0.3,
        "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c01345499"
      },
      {
        "trust": 0.3,
        "url": "https://www.hpe.com/info/report-security-vulnerability"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.3,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0050.html"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4877"
      },
      {
        "trust": 0.2,
        "url": "https://h20392.www2.hpe.com/portal/swdepot/displayproductinfo.do?productnumb"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0033"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4286"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/264.html"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/shiverino/npe2223"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/jrrdev/cve-2014-0050"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.exploit-db.com/exploits/31615/"
      },
      {
        "trust": 0.1,
        "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=32760"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/2130-1/"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-4322"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0075"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0099"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0227"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0050"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0119"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/en/support/security/"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0119"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0096"
      },
      {
        "trust": 0.1,
        "url": "http://advisories.mageia.org/mgasa-2014-0149.html"
      },
      {
        "trust": 0.1,
        "url": "http://advisories.mageia.org/mgasa-2014-0268.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0075"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/en/support/security/advisories/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4590"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-4590"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0099"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0096"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0227"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05356363\u003e"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5540"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5134"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5550"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4345"
      },
      {
        "trust": 0.1,
        "url": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05320149\u003e"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5553"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5132"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5556"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05356388\u003e"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5545"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5554"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5131"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5129"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5539"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5555"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5133"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5546"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5551"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5544"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5127"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5552"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5547"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5548"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5549"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-5028"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5130"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5541"
      },
      {
        "trust": 0.1,
        "url": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05376917\u003e"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05390722"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5125"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/tomcat7/7.0.30-0ubuntu1.3"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/tomcat7/7.0.42-1ubuntu0.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/tomcat6/6.0.24-2ubuntu1.15"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/tomcat6/6.0.35-1ubuntu3.4"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/key/#package"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/site/articles/11258"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0797"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7547"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0702"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2842"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-6420"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0705"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0799"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0002"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2013-7285.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0003"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=fuse.mq.enterprise\u0026downloadtype=securitypatches\u0026version=7.1.0"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0002.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-7285"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=fuse.esb.enterprise\u0026downloadtype=securitypatches\u0026version=7.1.0"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2014-0452.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2013-6440.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0003.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6440"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=webserver\u0026downloadtype=securitypatches\u0026version=2.0.1"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2013-4286.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2013-4322.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0033.html"
      },
      {
        "trust": 0.1,
        "url": "https://softwaresupport.hpe.com\u003e."
      },
      {
        "trust": 0.1,
        "url": "https://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facets"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0114"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0763"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3253"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0107"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6429"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5652"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2014-0050"
      },
      {
        "db": "BID",
        "id": "65400"
      },
      {
        "db": "PACKETSTORM",
        "id": "131089"
      },
      {
        "db": "PACKETSTORM",
        "id": "141092"
      },
      {
        "db": "PACKETSTORM",
        "id": "125580"
      },
      {
        "db": "PACKETSTORM",
        "id": "125562"
      },
      {
        "db": "PACKETSTORM",
        "id": "140605"
      },
      {
        "db": "PACKETSTORM",
        "id": "126404"
      },
      {
        "db": "PACKETSTORM",
        "id": "126745"
      },
      {
        "db": "PACKETSTORM",
        "id": "139721"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0050"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2014-0050"
      },
      {
        "db": "BID",
        "id": "65400"
      },
      {
        "db": "PACKETSTORM",
        "id": "131089"
      },
      {
        "db": "PACKETSTORM",
        "id": "141092"
      },
      {
        "db": "PACKETSTORM",
        "id": "125580"
      },
      {
        "db": "PACKETSTORM",
        "id": "125562"
      },
      {
        "db": "PACKETSTORM",
        "id": "140605"
      },
      {
        "db": "PACKETSTORM",
        "id": "126404"
      },
      {
        "db": "PACKETSTORM",
        "id": "126745"
      },
      {
        "db": "PACKETSTORM",
        "id": "139721"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0050"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-04-01T00:00:00",
        "db": "VULMON",
        "id": "CVE-2014-0050"
      },
      {
        "date": "2014-02-06T00:00:00",
        "db": "BID",
        "id": "65400"
      },
      {
        "date": "2015-03-30T21:20:12",
        "db": "PACKETSTORM",
        "id": "131089"
      },
      {
        "date": "2017-02-15T00:39:05",
        "db": "PACKETSTORM",
        "id": "141092"
      },
      {
        "date": "2014-03-06T21:44:49",
        "db": "PACKETSTORM",
        "id": "125580"
      },
      {
        "date": "2014-03-06T02:48:19",
        "db": "PACKETSTORM",
        "id": "125562"
      },
      {
        "date": "2017-01-19T13:56:50",
        "db": "PACKETSTORM",
        "id": "140605"
      },
      {
        "date": "2014-05-01T02:11:10",
        "db": "PACKETSTORM",
        "id": "126404"
      },
      {
        "date": "2014-05-22T01:42:58",
        "db": "PACKETSTORM",
        "id": "126745"
      },
      {
        "date": "2016-11-15T00:42:48",
        "db": "PACKETSTORM",
        "id": "139721"
      },
      {
        "date": "2014-04-01T06:27:51.373000",
        "db": "NVD",
        "id": "CVE-2014-0050"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-11-07T00:00:00",
        "db": "VULMON",
        "id": "CVE-2014-0050"
      },
      {
        "date": "2018-07-12T06:00:00",
        "db": "BID",
        "id": "65400"
      },
      {
        "date": "2023-11-07T02:18:06.260000",
        "db": "NVD",
        "id": "CVE-2014-0050"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "141092"
      },
      {
        "db": "PACKETSTORM",
        "id": "125580"
      },
      {
        "db": "PACKETSTORM",
        "id": "125562"
      },
      {
        "db": "PACKETSTORM",
        "id": "126745"
      }
    ],
    "trust": 0.4
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability",
    "sources": [
      {
        "db": "BID",
        "id": "65400"
      }
    ],
    "trust": 0.3
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Failure to Handle Exceptional Conditions",
    "sources": [
      {
        "db": "BID",
        "id": "65400"
      }
    ],
    "trust": 0.3
  }
}

var-201601-0016
Vulnerability from variot

Mozilla Network Security Services (NSS) before 3.20.2, as used in Mozilla Firefox before 43.0.2 and Firefox ESR 38.x before 38.5.2, does not reject MD5 signatures in Server Key Exchange messages in TLS 1.2 Handshake Protocol traffic, which makes it easier for man-in-the-middle attackers to spoof servers by triggering a collision. Mozilla Network Security Services is prone to a security-bypass vulnerability. An attacker can exploit this issue to bypass security restrictions and perform unauthorized actions; this may aid in launching further attacks. This issue is fixed in: Firefox 43.0.2 Firefox ESR 38.5.2 Network Security Services 3.20.2.


Gentoo Linux Security Advisory GLSA 201701-46


                                       https://security.gentoo.org/

Severity: Normal Title: Mozilla Network Security Service (NSS): Multiple vulnerabilities Date: January 19, 2017 Bugs: #550288, #571086, #604916 ID: 201701-46


Synopsis

Multiple vulnerabilities have been found in NSS, the worst of which could allow remote attackers to obtain access to private key information.

Background

The Mozilla Network Security Service (NSS) is a library implementing security features like SSL v.2/v.3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME and X.509 certificates.

Affected packages

-------------------------------------------------------------------
 Package              /     Vulnerable     /            Unaffected
-------------------------------------------------------------------

1 dev-libs/nss < 3.28 >= 3.28

Description

Multiple vulnerabilities have been discovered in NSS. Please review the CVE identifiers and technical papers referenced below for details.

Workaround

There is no known workaround at this time.

Resolution

All NSS users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/nss-3.28"

References

[ 1 ] CVE-2015-2721 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2721 [ 2 ] CVE-2015-4000 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4000 [ 3 ] CVE-2015-7575 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7575 [ 4 ] CVE-2016-1938 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1938 [ 5 ] CVE-2016-5285 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5285 [ 6 ] CVE-2016-8635 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8635 [ 7 ] CVE-2016-9074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9074 [ 8 ] SLOTH Attack Technical Paper http://www.mitls.org/pages/attacks/SLOTH

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-46

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2017 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--IaUA2rjNRE1qkoRse7wxSpqjKrtacOEtO--

.

More information can be found at https://www.mitls.org/pages/attacks/SLOTH

For the oldstable distribution (wheezy), this problem has been fixed in version 2.12.20-8+deb7u5. 7) - x86_64

  1. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. Content-Disposition: inline

==========================================================================Ubuntu Security Notice USN-2884-1 February 01, 2016

openjdk-7 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 15.10
  • Ubuntu 15.04
  • Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in OpenJDK 7.

Software Description: - openjdk-7: Open Source Java implementation

Details:

Multiple vulnerabilities were discovered in the OpenJDK JRE related to information disclosure, data integrity, and availability. (CVE-2016-0483, CVE-2016-0494)

A vulnerability was discovered in the OpenJDK JRE related to data integrity. (CVE-2016-0402)

It was discovered that OpenJDK 7 incorrectly allowed MD5 to be used for TLS connections. If a remote attacker were able to perform a man-in-the-middle attack, this flaw could be exploited to expose sensitive information. (CVE-2015-7575)

A vulnerability was discovered in the OpenJDK JRE related to information disclosure. An attacker could exploit this to expose sensitive data over the network. (CVE-2016-0448)

A vulnerability was discovered in the OpenJDK JRE related to availability. An attacker could exploit this to cause a denial of service. (CVE-2016-0466)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10: icedtea-7-jre-jamvm 7u95-2.6.4-0ubuntu0.15.10.1 openjdk-7-jre 7u95-2.6.4-0ubuntu0.15.10.1 openjdk-7-jre-headless 7u95-2.6.4-0ubuntu0.15.10.1 openjdk-7-jre-lib 7u95-2.6.4-0ubuntu0.15.10.1 openjdk-7-jre-zero 7u95-2.6.4-0ubuntu0.15.10.1

Ubuntu 15.04: icedtea-7-jre-jamvm 7u95-2.6.4-0ubuntu0.15.04.1 openjdk-7-jre 7u95-2.6.4-0ubuntu0.15.04.1 openjdk-7-jre-headless 7u95-2.6.4-0ubuntu0.15.04.1 openjdk-7-jre-lib 7u95-2.6.4-0ubuntu0.15.04.1 openjdk-7-jre-zero 7u95-2.6.4-0ubuntu0.15.04.1

Ubuntu 14.04 LTS: icedtea-7-jre-jamvm 7u95-2.6.4-0ubuntu0.14.04.1 openjdk-7-jre 7u95-2.6.4-0ubuntu0.14.04.1 openjdk-7-jre-headless 7u95-2.6.4-0ubuntu0.14.04.1 openjdk-7-jre-lib 7u95-2.6.4-0ubuntu0.14.04.1 openjdk-7-jre-zero 7u95-2.6.4-0ubuntu0.14.04.1

This update uses a new upstream release, which includes additional bug fixes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Critical: java-1.7.0-openjdk security update Advisory ID: RHSA-2016:0053-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0053.html Issue date: 2016-01-21 CVE Names: CVE-2015-4871 CVE-2015-7575 CVE-2016-0402 CVE-2016-0448 CVE-2016-0466 CVE-2016-0483 CVE-2016-0494 =====================================================================

  1. Summary:

Updated java-1.7.0-openjdk packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

  1. Description:

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit.

An out-of-bounds write flaw was found in the JPEG image format decoder in the AWT component in OpenJDK. A specially crafted JPEG image could cause a Java application to crash or, possibly execute arbitrary code. An untrusted Java application or applet could use this flaw to bypass Java sandbox restrictions. (CVE-2016-0483)

An integer signedness issue was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could possibly cause the Java Virtual Machine to execute arbitrary code, allowing an untrusted Java application or applet to bypass Java sandbox restrictions. (CVE-2016-0494)

It was discovered that the JAXP component in OpenJDK did not properly enforce the totalEntitySizeLimit limit. An attacker able to make a Java application process a specially crafted XML file could use this flaw to make the application consume an excessive amount of memory. (CVE-2016-0466)

A flaw was found in the way TLS 1.2 could use the MD5 hash function for signing ServerKeyExchange and Client Authentication packets during a TLS handshake. A man-in-the-middle attacker able to force a TLS connection to use the MD5 hash function could use this flaw to conduct collision attacks to impersonate a TLS server or an authenticated TLS client. (CVE-2015-7575)

Multiple flaws were discovered in the Libraries, Networking, and JMX components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2015-4871, CVE-2016-0402, CVE-2016-0448)

Note: If the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website.

Note: This update also disallows the use of the MD5 hash algorithm in the certification path processing. The use of MD5 can be re-enabled by removing MD5 from the jdk.certpath.disabledAlgorithms security property defined in the java.security file.

All users of java-1.7.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.

  1. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

1273859 - CVE-2015-4871 OpenJDK: protected methods can be used as interface methods via DirectMethodHandle (Libraries) 1289841 - CVE-2015-7575 TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH) 1298906 - CVE-2016-0494 ICU: integer signedness issue in IndicRearrangementProcessor (OpenJDK 2D, 8140543) 1298957 - CVE-2016-0402 OpenJDK: URL deserialization inconsistencies (Networking, 8059054) 1299073 - CVE-2016-0448 OpenJDK: logging of RMI connection secrets (JMX, 8130710) 1299385 - CVE-2016-0466 OpenJDK: insufficient enforcement of totalEntitySizeLimit (JAXP, 8133962) 1299441 - CVE-2016-0483 OpenJDK: incorrect boundary check in JPEG decoder (AWT, 8139017)

  1. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source: java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.src.rpm

i386: java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.i686.rpm java-1.7.0-openjdk-devel-1.7.0.95-2.6.4.0.el6_7.i686.rpm

x86_64: java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386: java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.i686.rpm java-1.7.0-openjdk-demo-1.7.0.95-2.6.4.0.el6_7.i686.rpm java-1.7.0-openjdk-src-1.7.0.95-2.6.4.0.el6_7.i686.rpm

noarch: java-1.7.0-openjdk-javadoc-1.7.0.95-2.6.4.0.el6_7.noarch.rpm

x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source: java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.src.rpm

x86_64: java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch: java-1.7.0-openjdk-javadoc-1.7.0.95-2.6.4.0.el6_7.noarch.rpm

x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source: java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.src.rpm

i386: java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.i686.rpm java-1.7.0-openjdk-devel-1.7.0.95-2.6.4.0.el6_7.i686.rpm

x86_64: java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386: java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.i686.rpm java-1.7.0-openjdk-demo-1.7.0.95-2.6.4.0.el6_7.i686.rpm java-1.7.0-openjdk-src-1.7.0.95-2.6.4.0.el6_7.i686.rpm

noarch: java-1.7.0-openjdk-javadoc-1.7.0.95-2.6.4.0.el6_7.noarch.rpm

x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source: java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.src.rpm

i386: java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.i686.rpm java-1.7.0-openjdk-devel-1.7.0.95-2.6.4.0.el6_7.i686.rpm

x86_64: java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386: java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.i686.rpm java-1.7.0-openjdk-demo-1.7.0.95-2.6.4.0.el6_7.i686.rpm java-1.7.0-openjdk-src-1.7.0.95-2.6.4.0.el6_7.i686.rpm

noarch: java-1.7.0-openjdk-javadoc-1.7.0.95-2.6.4.0.el6_7.noarch.rpm

x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2015-4871 https://access.redhat.com/security/cve/CVE-2015-7575 https://access.redhat.com/security/cve/CVE-2016-0402 https://access.redhat.com/security/cve/CVE-2016-0448 https://access.redhat.com/security/cve/CVE-2016-0466 https://access.redhat.com/security/cve/CVE-2016-0483 https://access.redhat.com/security/cve/CVE-2016-0494 https://access.redhat.com/security/updates/classification/#critical

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iD8DBQFWoM9KXlSAg2UNWIIRAqEwAJwN75xhk+4gvMxjiZkEfLqpUobNvACeLWha qzRinbbktNyylx3SPUV5yWA= =ZO8E -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce .

This update upgrades IBM Java SE 7 to versions 7 SR9-FP40 and 7R1 SR3-FP40. (CVE-2015-4734, CVE-2015-4803, CVE-2015-4805, CVE-2015-4806, CVE-2015-4810, CVE-2015-4835, CVE-2015-4840, CVE-2015-4842, CVE-2015-4843, CVE-2015-4844, CVE-2015-4860, CVE-2015-4871, CVE-2015-4872, CVE-2015-4882, CVE-2015-4883, CVE-2015-4893, CVE-2015-4902, CVE-2015-4903, CVE-2015-5006, CVE-2015-5041, CVE-2015-7575, CVE-2015-7981, CVE-2015-8126, CVE-2015-8472, CVE-2015-8540, CVE-2016-0264, CVE-2016-0363, CVE-2016-0376, CVE-2016-0402, CVE-2016-0448, CVE-2016-0466, CVE-2016-0483, CVE-2016-0494, CVE-2016-0686, CVE-2016-0687, CVE-2016-3422, CVE-2016-3426, CVE-2016-3427, CVE-2016-3443, CVE-2016-3449)

Red Hat would like to thank Andrea Palazzo of Truel IT for reporting the CVE-2015-4806 issue. (CVE-2015-7575)

Yves Younan discovered that graphite2 incorrectly handled certain malformed fonts. (CVE-2016-1523)

Bob Clary, Christian Holler, Nils Ohlmeier, Gary Kwong, Jesse Ruderman, Carsten Book, and Randell Jesup discovered multiple memory safety issues in Thunderbird. (CVE-2016-1930)

Aki Helin discovered a buffer overflow when rendering WebGL content in some circumstances

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201601-0016",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "38.1.1"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "38.2.1"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "mozilla",
        "version": "38.5.1"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mozilla",
        "version": "38.4.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "15.04"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "15.10"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mozilla",
        "version": "38.0"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "13.1"
      },
      {
        "model": "network security services",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "mozilla",
        "version": "3.20.1"
      },
      {
        "model": "leap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "42.1"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mozilla",
        "version": "38.0.1"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mozilla",
        "version": "38.0.5"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mozilla",
        "version": "38.1.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "14.04"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mozilla",
        "version": "38.3.0"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mozilla",
        "version": "38.5.0"
      },
      {
        "model": "firefox",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "mozilla",
        "version": "43.0.1"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mozilla",
        "version": "38.2.0"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "13.2"
      },
      {
        "model": "jre update",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "oracle",
        "version": "1.865"
      },
      {
        "model": "jdk update",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "oracle",
        "version": "1.866"
      },
      {
        "model": "jdk update",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "oracle",
        "version": "1.865"
      },
      {
        "model": "jdk update",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "oracle",
        "version": "1.791"
      },
      {
        "model": "jdk update",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "oracle",
        "version": "1.6105"
      },
      {
        "model": "jre update",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "oracle",
        "version": "1.791"
      },
      {
        "model": "jre update",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "oracle",
        "version": "1.6105"
      },
      {
        "model": "jre update",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "oracle",
        "version": "1.866"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70001.1"
      },
      {
        "model": "rational functional tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.2.1"
      },
      {
        "model": "rational functional tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.2.0.1"
      },
      {
        "model": "rational doors next generation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.3"
      },
      {
        "model": "system networking switch center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.3.11"
      },
      {
        "model": "rational functional tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.6.0.5"
      },
      {
        "model": "purepower integrated manager service appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1"
      },
      {
        "model": "security access manager for web",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "marketing operations",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.2.1"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.0"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v35007.2"
      },
      {
        "model": "rational developer for power systems software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.8"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "rational developer for power systems software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1"
      },
      {
        "model": "rational functional tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.22"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5.6"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0.2"
      },
      {
        "model": "rational rhapsody design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.7"
      },
      {
        "model": "tivoli netcool/omnibus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.3.1"
      },
      {
        "model": "security access manager for mobile",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.5"
      },
      {
        "model": "ara",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0.0"
      },
      {
        "model": "business process manager standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5"
      },
      {
        "model": "rational collaborative lifecycle management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0.2"
      },
      {
        "model": "websphere real time sr8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3"
      },
      {
        "model": "contact optimization",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "infosphere optim query workload tuner for db2 for luw",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1.1"
      },
      {
        "model": "business process manager advanced",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.6.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "11.0"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.2"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0"
      },
      {
        "model": "sonas",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.5.2.0"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.11"
      },
      {
        "model": "tivoli monitoring fix pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.306"
      },
      {
        "model": "infosphere optim query workload tuner for db2 for z/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1"
      },
      {
        "model": "cloud manager with openstack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.2.0.2"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.5"
      },
      {
        "model": "business process manager advanced",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.0"
      },
      {
        "model": "control center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.0.1"
      },
      {
        "model": "spss collaboration and deployment services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.2.1"
      },
      {
        "model": "rational software architect realtime edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.0.1"
      },
      {
        "model": "cplex optimization studio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "12.4"
      },
      {
        "model": "rational rhapsody design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.3"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.4.2"
      },
      {
        "model": "business process manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5"
      },
      {
        "model": "watson explorer foundational components",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.0.6"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.12"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.12.8"
      },
      {
        "model": "cplex enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "12.6.3"
      },
      {
        "model": "sterling control center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.12"
      },
      {
        "model": "websphere real time",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0"
      },
      {
        "model": "rational insight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1.1"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.17"
      },
      {
        "model": "sterling control center ifix01",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.4.21"
      },
      {
        "model": "rational method composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5"
      },
      {
        "model": "oncommand shift",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v37001.1"
      },
      {
        "model": "websphere real time sr2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3"
      },
      {
        "model": "infosphere optim query workload tuner for db2 for z/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1.0.1"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.11.3"
      },
      {
        "model": "cplex enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "12.5.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.2"
      },
      {
        "model": "tivoli asset discovery for distributed",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.2.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.20"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.7"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.11"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "36.0.3"
      },
      {
        "model": "tivoli endpoint manager for remote control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.2.1"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.15"
      },
      {
        "model": "sterling secure proxy ifix05",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.1.8"
      },
      {
        "model": "marketing platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.6.0.0"
      },
      {
        "model": "license metric tool",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.2"
      },
      {
        "model": "domino fp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.15"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v37007.2"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.04"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v50001.1"
      },
      {
        "model": "rational method composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.1.1"
      },
      {
        "model": "qradar siem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2"
      },
      {
        "model": "pureapplication system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1.2"
      },
      {
        "model": "rational service tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.6.0.2"
      },
      {
        "model": "cplex optimization studio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "12.6"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "35"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.3"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.5"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.3.1.5"
      },
      {
        "model": "messagesight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.2.0.3"
      },
      {
        "model": "rlks administration and reporting tool",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.1.4"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.6"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2"
      },
      {
        "model": "tivoli storage manager operations center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1200"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "37"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5"
      },
      {
        "model": "infosphere biginsights",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.00"
      },
      {
        "model": "sterling connect:express for unix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.4.6"
      },
      {
        "model": "business process manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0.2"
      },
      {
        "model": "tivoli system automation for multiplatforms",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.2.2"
      },
      {
        "model": "tivoli storage manageroperations center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.4.2.300"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "27.0.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.17"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.1"
      },
      {
        "model": "security appscan enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.2"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v35007.3"
      },
      {
        "model": "marketing platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.0.0"
      },
      {
        "model": "rational software architect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.5"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.1"
      },
      {
        "model": "datapower gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.0.7"
      },
      {
        "model": "rational performance tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1"
      },
      {
        "model": "system networking rackswitch g8316",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.9.15.0"
      },
      {
        "model": "tivoli composite application manager for transactions",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.3.0.0"
      },
      {
        "model": "cplex enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "12.6.1"
      },
      {
        "model": "system networking switch center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.31"
      },
      {
        "model": "watson explorer analytical components",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.0.0.2"
      },
      {
        "model": "elastic storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.5.4"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.3.4"
      },
      {
        "model": "initiate master data service",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.1"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.20"
      },
      {
        "model": "rational software architect realtime edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.3"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.14"
      },
      {
        "model": "websphere real time sr9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.4"
      },
      {
        "model": "fabric manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1"
      },
      {
        "model": "websphere dashboard framework",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.1"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.4"
      },
      {
        "model": "sterling external authentication server ifix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.3.1.1104"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "security access manager for web appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.12"
      },
      {
        "model": "business process manager standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.0.1"
      },
      {
        "model": "sterling external authentication server ifix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.3.1.116"
      },
      {
        "model": "rational engineering lifecycle manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0.1"
      },
      {
        "model": "rational synergy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.1.1"
      },
      {
        "model": "security network intrusion prevention system gx7412-05",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.2"
      },
      {
        "model": "algo one core",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.9.1"
      },
      {
        "model": "sterling control center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.7"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.10"
      },
      {
        "model": "operational decision manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.6"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "9.0.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.0.11"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.27"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.1"
      },
      {
        "model": "spss modeler if010",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "17.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0"
      },
      {
        "model": "initiate master data service",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.7"
      },
      {
        "model": "watson content analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1"
      },
      {
        "model": "bluemix liberty for java",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.7"
      },
      {
        "model": "flex system fabric si4093 system interconnect module",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.8.13.0"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.02"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v50007.2"
      },
      {
        "model": "rational collaborative lifecycle management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0.7"
      },
      {
        "model": "linux x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "14.1"
      },
      {
        "model": "tivoli network manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1.1"
      },
      {
        "model": "rlks lkad borrow tool",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.1.4.8"
      },
      {
        "model": "control center ifix01",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.0.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "38"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1.3"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "31.1"
      },
      {
        "model": "cognos business viewpoint fp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.1"
      },
      {
        "model": "pureapplication system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0"
      },
      {
        "model": "system networking rackswitch g8332",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.7.21.0"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.14"
      },
      {
        "model": "security access manager for web",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.5"
      },
      {
        "model": "data studio client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1"
      },
      {
        "model": "smartcloud entry",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.1.0.3"
      },
      {
        "model": "rational software architect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1"
      },
      {
        "model": "bluemix liberty for java",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2"
      },
      {
        "model": "rational reporting for development intelligence",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.5"
      },
      {
        "model": "rational service tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1.2"
      },
      {
        "model": "multi-enterprise integration gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.0.3"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.7"
      },
      {
        "model": "rational synergy ifix01",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.1.3"
      },
      {
        "model": "netezza diagnostics tools",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.3.1.2"
      },
      {
        "model": "tivoli access manager for e-business",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.0.11"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.8"
      },
      {
        "model": "security access manager for mobile",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.4"
      },
      {
        "model": "operations analytics predictive insights",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "-1.3.1"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.4"
      },
      {
        "model": "rational developer for aix and linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.1"
      },
      {
        "model": "sterling control center ifix02",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.4.10"
      },
      {
        "model": "datapower gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.5"
      },
      {
        "model": "datapower gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.1.7"
      },
      {
        "model": "tivoli directory integrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.1"
      },
      {
        "model": "rational software architect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.0.6"
      },
      {
        "model": "system networking rackswitch g8124",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.9.15.0"
      },
      {
        "model": "spss modeler",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "15.0.0.0"
      },
      {
        "model": "bluemix liberty for java",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.3"
      },
      {
        "model": "storwize",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v50007.4.0.7"
      },
      {
        "model": "spss modeler fp1 if006",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "17"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.3"
      },
      {
        "model": "rational software architect realtime edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.16"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.0"
      },
      {
        "model": "security access manager for mobile",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.1"
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.1.2"
      },
      {
        "model": "cloud manager with openstack interim fix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.3.0.4"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.12.5"
      },
      {
        "model": "rational engineering lifecycle manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.6"
      },
      {
        "model": "oncommand api services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "rational doors next generation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.1"
      },
      {
        "model": "rational engineering lifecycle manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.5"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.7.3"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "40.0.3"
      },
      {
        "model": "integrated management module ii for bladecenter 1aoo70h-5.40",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "rational software architect realtime edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5"
      },
      {
        "model": "business process manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5"
      },
      {
        "model": "security appscan enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.7"
      },
      {
        "model": "system networking switch center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.110"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.03"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.3"
      },
      {
        "model": "rational publishing engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.2"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.5"
      },
      {
        "model": "ara",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.1.0"
      },
      {
        "model": "decision optimization center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.7.0.2"
      },
      {
        "model": "tivoli network manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.9"
      },
      {
        "model": "virtual fabric 10gb switch module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.8.23.0"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1.5"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.213"
      },
      {
        "model": "campaign",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.2"
      },
      {
        "model": "g8264cs si fabric image",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.8.13.0"
      },
      {
        "model": "websphere message broker toolkit",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.17"
      },
      {
        "model": "rational method composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.1"
      },
      {
        "model": "rational functional tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.2.11"
      },
      {
        "model": "enterprise linux hpc node optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "rational software architect for websphere software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5.4"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "38.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.10"
      },
      {
        "model": "ccr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.9"
      },
      {
        "model": "rational rhapsody design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.1"
      },
      {
        "model": "rational software architect for websphere software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.0.1"
      },
      {
        "model": "rational method composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.2.1"
      },
      {
        "model": "rational collaborative lifecycle management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1.2"
      },
      {
        "model": "enterprise linux server supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "business process manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.51"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "31.2"
      },
      {
        "model": "vasa provider for clustered data ontap",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "31.8"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.28"
      },
      {
        "model": "san volume controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.4.19"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v35007.2.0.5"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v35006.1"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0.1"
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1.6"
      },
      {
        "model": "rational engineering lifecycle manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.0.1"
      },
      {
        "model": "websphere partner gateway advanced edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.2.1.3"
      },
      {
        "model": "rational method composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2"
      },
      {
        "model": "smartcloud entry appliance fp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.1.0.4"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5.3"
      },
      {
        "model": "datapower gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.0.5"
      },
      {
        "model": "watson explorer annotation administration console",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.0.0.2"
      },
      {
        "model": "rational collaborative lifecycle management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1.1"
      },
      {
        "model": "tivoli directory server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.3.0.2"
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.12"
      },
      {
        "model": "watson explorer foundational components",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.2"
      },
      {
        "model": "rational service tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0.2"
      },
      {
        "model": "enterprise linux workstation supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.5"
      },
      {
        "model": "websphere mq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.0.4"
      },
      {
        "model": "integrated management module ii for bladecenter 1aoo",
        "scope": null,
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.4.1"
      },
      {
        "model": "contact optimization",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.2"
      },
      {
        "model": "rational synergy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.1.0"
      },
      {
        "model": "gpfs storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.6"
      },
      {
        "model": "marketing operations",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.6"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.2"
      },
      {
        "model": "security appscan source",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.3.2"
      },
      {
        "model": "infosphere data architect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.3"
      },
      {
        "model": "tivoli monitoring fix pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.2.35"
      },
      {
        "model": "enterprise content management system monitor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.1"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.32"
      },
      {
        "model": "operational decision manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.0.6"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.1.6"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.3"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1.3"
      },
      {
        "model": "algo one core",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "storwize",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70007.3.0.12"
      },
      {
        "model": "security network intrusion prevention system gx5108",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.1"
      },
      {
        "model": "websphere real time sr fp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3920"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.16"
      },
      {
        "model": "rational service tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.32"
      },
      {
        "model": "security identity governance and intelligence",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2"
      },
      {
        "model": "websphere mq internet pass-thru",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0"
      },
      {
        "model": "rational developer for aix and linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.01"
      },
      {
        "model": "ftm for cps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1.1.1"
      },
      {
        "model": "explorer for z/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0"
      },
      {
        "model": "rational collaborative lifecycle management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0"
      },
      {
        "model": "cplex enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "12.6.0.1"
      },
      {
        "model": "sterling external authentication server ifix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.2.01"
      },
      {
        "model": "rational insight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1"
      },
      {
        "model": "websphere real time",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0"
      },
      {
        "model": "sterling secure proxy ifix04",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.0.6"
      },
      {
        "model": "bigfix security compliance analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.7"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "16.0.2"
      },
      {
        "model": "spss modeler fp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "17"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.2.1"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.0.12"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.6.0.4"
      },
      {
        "model": "security appscan source",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.71"
      },
      {
        "model": "elastic storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70006.2"
      },
      {
        "model": "business process manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.0.1"
      },
      {
        "model": "cplex enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "12.6"
      },
      {
        "model": "rational performance tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.6"
      },
      {
        "model": "linux enterprise server sp4 ltss",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "tivoli system automation application manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.2.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "35.0.1"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "24.5"
      },
      {
        "model": "operations analytics predictive insight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "-1.3.3"
      },
      {
        "model": "security access manager for web",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.0.1"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "rational software architect for websphere software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5.2"
      },
      {
        "model": "rational collaborative lifecycle management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0"
      },
      {
        "model": "tivoli storage manager operations center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1100"
      },
      {
        "model": "rational reporting for development intelligence",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.4"
      },
      {
        "model": "si4093 image",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.8.13.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "6"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2"
      },
      {
        "model": "spss modeler",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "16.0.0.2"
      },
      {
        "model": "system networking rackswitch g8052",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.11.5.0"
      },
      {
        "model": "websphere application server for bluemix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.14"
      },
      {
        "model": "websphere service registry and repository studio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.10"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70007.1.0.6"
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1.5"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.1.5"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.14"
      },
      {
        "model": "system networking rackswitch g8332",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.7.22.0"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.2"
      },
      {
        "model": "tivoli system automation for multiplatforms",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.2"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.0.1"
      },
      {
        "model": "security access manager for mobile",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.3"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.1"
      },
      {
        "model": "infosphere data architect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.03"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "9.0"
      },
      {
        "model": "rational performance tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.6.0.1"
      },
      {
        "model": "security network intrusion prevention system gx3002",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.1"
      },
      {
        "model": "system networking switch center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.111"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.18"
      },
      {
        "model": "websphere real time sr fp",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3930"
      },
      {
        "model": "tivoli directory server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.3.0.0"
      },
      {
        "model": "rational performance tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.7.0.1"
      },
      {
        "model": "rational developer for power systems software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.12.4"
      },
      {
        "model": "marketing platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0.0"
      },
      {
        "model": "rational rhapsody design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.0"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.01"
      },
      {
        "model": "rational doors next generation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0.1"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v50007.1"
      },
      {
        "model": "sterling control center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.0.9"
      },
      {
        "model": "cognos tm1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.12"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "37.0.1"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0"
      },
      {
        "model": "fabric operating system 7.4.1a",
        "scope": null,
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "spss modeler",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "15.0.0.3"
      },
      {
        "model": "oncommand performance manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "rational performance tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.2.15"
      },
      {
        "model": "rational performance tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.3.0.3"
      },
      {
        "model": "websphere partner gateway enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.2.1.3"
      },
      {
        "model": "cplex enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "12.5"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.4"
      },
      {
        "model": "websphere mq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.0.3"
      },
      {
        "model": "ds8000",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "0"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v37007.3"
      },
      {
        "model": "decision optimization center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.8.0.2"
      },
      {
        "model": "rlks administration agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.1.4.6"
      },
      {
        "model": "tivoli composite application manager for soa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2"
      },
      {
        "model": "rlks lkad borrow tool",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.1.4"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "39.0.3"
      },
      {
        "model": "rational developer for aix and linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "rational rhapsody design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0.1"
      },
      {
        "model": "watson explorer foundational components",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.2-4"
      },
      {
        "model": "san volume controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.3"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v35001.1"
      },
      {
        "model": "security access manager for mobile",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1"
      },
      {
        "model": "security network intrusion prevention system gx4004",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.2"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.6"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.12.6"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.7"
      },
      {
        "model": "integration toolkit",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9"
      },
      {
        "model": "tivoli directory server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.3.0.41"
      },
      {
        "model": "flashsystem 9846-ac1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v840"
      },
      {
        "model": "rational software architect for websphere software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "qradar siem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.3"
      },
      {
        "model": "rational functional tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.6.0.4"
      },
      {
        "model": "sterling control center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.4.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.020"
      },
      {
        "model": "bundle of g8264cs image",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.8.12.0"
      },
      {
        "model": "control center ifix02",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.0.0"
      },
      {
        "model": "business process manager standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.6"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.14.2"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.0.6"
      },
      {
        "model": "cognos command center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.2.1"
      },
      {
        "model": "enterprise linux hpc node",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.6.0.2"
      },
      {
        "model": "i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2"
      },
      {
        "model": "system networking switch center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.1.0"
      },
      {
        "model": "operational decision manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.8"
      },
      {
        "model": "datapower gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.10"
      },
      {
        "model": "cplex optimization studio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "12.5.1"
      },
      {
        "model": "security network intrusion prevention system gx7412-10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.1"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.2.5"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.4"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v37006.3"
      },
      {
        "model": "security guardium data redaction",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.5.1"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.5"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.24"
      },
      {
        "model": "rational software architect for websphere software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "31.1"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.3.01"
      },
      {
        "model": "business process manager advanced",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.1.1"
      },
      {
        "model": "cognos command center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.1"
      },
      {
        "model": "security appscan source",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.1"
      },
      {
        "model": "b2b advanced communications",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.0.0.4"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.7.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "13.0.1"
      },
      {
        "model": "datapower gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.0.17"
      },
      {
        "model": "rational reporting for development intelligence",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.1"
      },
      {
        "model": "rational performance tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1.3"
      },
      {
        "model": "ilog optimization decision manager enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.7.0.2"
      },
      {
        "model": "system networking switch center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.3.1.5"
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0.0"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.3.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.21"
      },
      {
        "model": "watson explorer annotation administration console",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "11.0.0.2"
      },
      {
        "model": "rational doors next generation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.6"
      },
      {
        "model": "rational software architect realtime edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.2"
      },
      {
        "model": "business process manager advanced",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.0.0"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.0"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v50007.1.0.6"
      },
      {
        "model": "spss modeler fp3 if013",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "15"
      },
      {
        "model": "san volume controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.9.3"
      },
      {
        "model": "rational doors next generation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.5"
      },
      {
        "model": "rational business developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.5"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.1.3"
      },
      {
        "model": "business process manager standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.1.2"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "24.7"
      },
      {
        "model": "sterling external authentication server ifix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.1.802"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.17.1"
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.1"
      },
      {
        "model": "b-type san switches",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "0"
      },
      {
        "model": "spss modeler fp2 if001",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "16"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.2"
      },
      {
        "model": "network security services",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.20.2"
      },
      {
        "model": "datapower gateway",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.0.8"
      },
      {
        "model": "plug-in for symantec netbackup",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "websphere mq internet pass-thru",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v50007.2.0.5"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.12"
      },
      {
        "model": "datapower gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.0.2"
      },
      {
        "model": "purepower integrated manager kvm host",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.0.9"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "31.5.2"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.2"
      },
      {
        "model": "business process manager standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.1"
      },
      {
        "model": "system networking switch center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.0"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.3.2"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.0.2"
      },
      {
        "model": "rational performance tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.3.0.1"
      },
      {
        "model": "flex system en2092 1gb ethernet scalable switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.8.12.0"
      },
      {
        "model": "rational rhapsody design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.6"
      },
      {
        "model": "websphere mq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.3"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "31.1.1"
      },
      {
        "model": "system networking rackswitch g8264",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.9.15.0"
      },
      {
        "model": "security appscan source",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.0.1"
      },
      {
        "model": "cplex optimization studio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "12.6.1"
      },
      {
        "model": "sterling external authentication server ifix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.0.404"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0"
      },
      {
        "model": "datapower gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.7"
      },
      {
        "model": "rational collaborative lifecycle management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.7"
      },
      {
        "model": "smartcloud entry",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.2.0.1"
      },
      {
        "model": "storwize",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v37007.3.0.12"
      },
      {
        "model": "watson explorer foundational components",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "11.0.0.1"
      },
      {
        "model": "powerkvm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.1"
      },
      {
        "model": "rational doors next generation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.1"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.12"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "20.0.1"
      },
      {
        "model": "business process manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.1"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.8"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v37006.4.19"
      },
      {
        "model": "db2 recovery expert for linux unix and windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0"
      },
      {
        "model": "rational service tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0.1"
      },
      {
        "model": "initiate master data service",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.2"
      },
      {
        "model": "rational collaborative lifecycle management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.3"
      },
      {
        "model": "smartcloud entry",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.1.0.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.8"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.16"
      },
      {
        "model": "filenet system monitor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.5"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1.4"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "14.01"
      },
      {
        "model": "tivoli storage manager operations center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1000"
      },
      {
        "model": "rational rhapsody design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.4.1"
      },
      {
        "model": "operations analytics predictive insights",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "-1.3"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.0.7"
      },
      {
        "model": "decision optimization center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.8"
      },
      {
        "model": "db2 recovery expert for linux unix and windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.1"
      },
      {
        "model": "spss modeler fp3 if028",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "14.2"
      },
      {
        "model": "security appscan source",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.6.0.2"
      },
      {
        "model": "gpfs storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.5"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.0.19"
      },
      {
        "model": "rational functional tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.6.0.2"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.6"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.8"
      },
      {
        "model": "rational rhapsody design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.1"
      },
      {
        "model": "san volume controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.4.1.8"
      },
      {
        "model": "rlks administration and reporting tool",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.1.4.7"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1.2"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.5"
      },
      {
        "model": "rational business developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1"
      },
      {
        "model": "rational engineering lifecycle manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0.2"
      },
      {
        "model": "sterling control center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.41"
      },
      {
        "model": "tivoli network manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.2"
      },
      {
        "model": "client application access",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.0.0.1"
      },
      {
        "model": "e-series/ef-series santricity management plug-ins",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "flex system fabric cn4093 10gb converged scalable switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.8.12.0"
      },
      {
        "model": "workload deployer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.1"
      },
      {
        "model": "websphere partner gateway advanced edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.2"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.15"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.3"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.9"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.8"
      },
      {
        "model": "elastic storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.5.2"
      },
      {
        "model": "infosphere streams",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.2.1.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.11"
      },
      {
        "model": "cloud manager with openstack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1.0.4.2"
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.1.3"
      },
      {
        "model": "sterling secure proxy ifix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.1.88"
      },
      {
        "model": "tivoli storage manager client management services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.1.200"
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.11"
      },
      {
        "model": "infosphere streams",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.0.5"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2"
      },
      {
        "model": "system networking rackswitch g8052",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.11.6.0"
      },
      {
        "model": "san volume controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.0.5"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.1.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "20.0"
      },
      {
        "model": "enterprise linux server eus 6.7.z",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70006.4"
      },
      {
        "model": "rational software architect design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.0"
      },
      {
        "model": "security access manager for web",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1"
      },
      {
        "model": "websphere extreme scale",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1"
      },
      {
        "model": "security guardium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.02"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.14"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.8"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.0.15"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.0.13"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v50007.2.0.3"
      },
      {
        "model": "spss modeler",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "15.0.0.1"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "6.0.2"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0.1"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v37007.2.0.3"
      },
      {
        "model": "security access manager for web",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.03"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v35006.4.1.8"
      },
      {
        "model": "security network intrusion prevention system gx7412",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.1"
      },
      {
        "model": "business process manager express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "7.0.1"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v50006.4"
      },
      {
        "model": "tivoli network manager if0002 ip editio",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.2"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.6"
      },
      {
        "model": "rational software architect design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.4"
      },
      {
        "model": "security network intrusion prevention system gx4004-v2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.7"
      },
      {
        "model": "infosphere streams",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.2.1.0"
      },
      {
        "model": "spss modeler fp3 if023",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "14.2"
      },
      {
        "model": "system networking rackswitch g8124-e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.9.15.0"
      },
      {
        "model": "qradar incident forensics",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2"
      },
      {
        "model": "enterprise linux desktop supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.15"
      },
      {
        "model": "business process manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "rational software architect design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0"
      },
      {
        "model": "security network intrusion prevention system gx5208",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.1"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.9"
      },
      {
        "model": "rational service tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1.1"
      },
      {
        "model": "rational publishing engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.3"
      },
      {
        "model": "rational performance tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.2"
      },
      {
        "model": "sterling secure proxy ifix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.2.04"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.18"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.01"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.10"
      },
      {
        "model": "rational collaborative lifecycle management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1.3"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "25.0"
      },
      {
        "model": "san volume controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.0.7"
      },
      {
        "model": "rational rhapsody design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.0.1"
      },
      {
        "model": "predictive insight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "elastic storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.5"
      },
      {
        "model": "cognos insight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.18"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.3.2"
      },
      {
        "model": "rational insight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1.1.4"
      },
      {
        "model": "web experience factory",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "system networking switch center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.13"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.9.1"
      },
      {
        "model": "security appscan enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.6"
      },
      {
        "model": "storwize",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v35007.6.0.3"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.4"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v50007.2.0.8"
      },
      {
        "model": "rational policy tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.54"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.12"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "security network intrusion prevention system gx5008",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.1"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.15"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.3.1.8"
      },
      {
        "model": "websphere datapower xc10 appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.5"
      },
      {
        "model": "watson explorer foundational components",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.0.0.2"
      },
      {
        "model": "integrated management module ii for flex systems 1aoo",
        "scope": null,
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "websphere mq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.1"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v37007.1.0.6"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "24.3"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.1"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.18"
      },
      {
        "model": "bluemix liberty for java",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.6"
      },
      {
        "model": "rational method composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.1"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.1"
      },
      {
        "model": "filenet content manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.0"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.03"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.4"
      },
      {
        "model": "rational functional tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1.2"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.07"
      },
      {
        "model": "rational engineering lifecycle manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "rational functional tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.3"
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1.4"
      },
      {
        "model": "tivoli monitoring",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.3"
      },
      {
        "model": "spss modeler",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "17.0"
      },
      {
        "model": "pureapplication system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1.1.0"
      },
      {
        "model": "system networking rackswitch g8124",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.11.5.0"
      },
      {
        "model": "mq light",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.0.1"
      },
      {
        "model": "websphere mq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.0.7"
      },
      {
        "model": "infosphere data architect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.1"
      },
      {
        "model": "rational synergy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.0.6"
      },
      {
        "model": "virtual fabric 10gb switch module",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.8.24.0"
      },
      {
        "model": "control center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.0.0"
      },
      {
        "model": "security network intrusion prevention system gx6116",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.2"
      },
      {
        "model": "rational software architect realtime edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5.4"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.14"
      },
      {
        "model": "storwize",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v35007.5.0.6"
      },
      {
        "model": "business process manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.3"
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1.2"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.5"
      },
      {
        "model": "control center 6.0.0.1ifix01",
        "scope": null,
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.9.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.12"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.19"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.15"
      },
      {
        "model": "infosphere streams",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.1.1"
      },
      {
        "model": "tivoli monitoring fix pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.303"
      },
      {
        "model": "sterling connect:express for unix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.5.0.12"
      },
      {
        "model": "security network intrusion prevention system gx6116",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.1"
      },
      {
        "model": "security access manager for mobile",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.9"
      },
      {
        "model": "storwize",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v50007.3.0.12"
      },
      {
        "model": "rational software architect for websphere software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.2"
      },
      {
        "model": "smartcloud entry",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.0"
      },
      {
        "model": "flashsystem 9843-ae1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v840"
      },
      {
        "model": "cognos tm1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.1.0"
      },
      {
        "model": "tivoli asset discovery for distributed",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5"
      },
      {
        "model": "cplex optimization studio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "12.6.0.1"
      },
      {
        "model": "rbac user creator for data ontap",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.25"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.19"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "38.4"
      },
      {
        "model": "bluemix liberty for java",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0"
      },
      {
        "model": "flashsystem 9848-ac1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v840"
      },
      {
        "model": "sdk for node.js",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1.0.3"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.25"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "14.1"
      },
      {
        "model": "business process manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.0"
      },
      {
        "model": "business process manager standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1"
      },
      {
        "model": "cognos tm1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.2.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.13"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.6"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.16"
      },
      {
        "model": "business process manager standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0.2"
      },
      {
        "model": "filenet eprocess",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.16"
      },
      {
        "model": "security network protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3.2"
      },
      {
        "model": "directory server enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "7.0"
      },
      {
        "model": "sterling control center ifix03",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.41"
      },
      {
        "model": "rational software architect for websphere software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1"
      },
      {
        "model": "rational software architect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.0.1"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.0.3"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.5"
      },
      {
        "model": "operations analytics predictive insights",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "-1.3.2"
      },
      {
        "model": "marketing operations",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.1"
      },
      {
        "model": "rational software architect realtime edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.5"
      },
      {
        "model": "flashsystem 9846-ae1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v840"
      },
      {
        "model": "integration bus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.7.5"
      },
      {
        "model": "business process manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1"
      },
      {
        "model": "websphere appliance management center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "linux x86 64 -current",
        "scope": null,
        "trust": 0.3,
        "vendor": "slackware",
        "version": null
      },
      {
        "model": "sterling secure proxy ifix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.1.87"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "24.1"
      },
      {
        "model": "infosphere streams",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.0.3"
      },
      {
        "model": "security siteprotector system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.1.1"
      },
      {
        "model": "tivoli storage manageroperations center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.4.100"
      },
      {
        "model": "websphere mq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.0.3"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1.5"
      },
      {
        "model": "os image for aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.0.1"
      },
      {
        "model": "cplex optimization studio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "12.4.0.1"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.10"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.14"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "4.0"
      },
      {
        "model": "websphere extreme scale",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.4"
      },
      {
        "model": "rational developer for c/c++",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.3.1.7"
      },
      {
        "model": "security network intrusion prevention system gx5008-v2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.1"
      },
      {
        "model": "rational software architect for websphere software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5.3"
      },
      {
        "model": "infosphere optim query workload tuner for db2 for z/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1.1"
      },
      {
        "model": "spss modeler fp3 if016",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "15"
      },
      {
        "model": "security access manager for web",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.0"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.4"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "24.4"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.14.3"
      },
      {
        "model": "rational developer for aix and cobol",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.1"
      },
      {
        "model": "multi-enterprise integration gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.0.0.1"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.12.11"
      },
      {
        "model": "watson content analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2"
      },
      {
        "model": "infosphere streams",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1"
      },
      {
        "model": "datapower gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.1.8"
      },
      {
        "model": "fabric manager",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1.04.0048"
      },
      {
        "model": "elastic storage server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.1"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "31.7"
      },
      {
        "model": "rational software architect design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.7"
      },
      {
        "model": "marketing operations",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "rational functional tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.32"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "6.0"
      },
      {
        "model": "rational performance tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.2.1"
      },
      {
        "model": "storwize",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v37007.3.0.10"
      },
      {
        "model": "infosphere streams",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.0.0"
      },
      {
        "model": "websphere real time sr7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3"
      },
      {
        "model": "security network intrusion prevention system gx4002",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.1"
      },
      {
        "model": "san volume controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.0.5"
      },
      {
        "model": "cplex optimization studio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "12.5"
      },
      {
        "model": "tivoli netcool/omnibus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.1.0"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v35006.4"
      },
      {
        "model": "sonas",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.5.1.3"
      },
      {
        "model": "rational software architect design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.3"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.210"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0"
      },
      {
        "model": "rational performance tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.22"
      },
      {
        "model": "ara",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.9.1"
      },
      {
        "model": "enterprise content management system monitor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.3.1.23"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.12.3.1"
      },
      {
        "model": "rational doors next generation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0.2"
      },
      {
        "model": "rational service tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "31.1.0"
      },
      {
        "model": "security guardium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.0"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.51"
      },
      {
        "model": "smartcloud entry",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.1.0.0"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.7.7"
      },
      {
        "model": "sterling control center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3.2"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.37"
      },
      {
        "model": "gpfs storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.3"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.10"
      },
      {
        "model": "rational reporting for development intelligence",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0"
      },
      {
        "model": "watson content analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.0.5"
      },
      {
        "model": "rational collaborative lifecycle management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.2"
      },
      {
        "model": "cognos command center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.2.3"
      },
      {
        "model": "pureapplication system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1.0.2"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "24.8.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.0.4"
      },
      {
        "model": "tivoli monitoring fix pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.2.303"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.0.2"
      },
      {
        "model": "rational method composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.2.2"
      },
      {
        "model": "websphere mq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.0.5"
      },
      {
        "model": "rational policy tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "18.0.1"
      },
      {
        "model": "smartcloud entry appliance fp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.2.0.4"
      },
      {
        "model": "tivoli storage manager operations center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.4.2.200"
      },
      {
        "model": "rational rhapsody design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0.2"
      },
      {
        "model": "sterling secure proxy ifix03",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.1.8"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v35007.2.0.3"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.11"
      },
      {
        "model": "rational engineering lifecycle manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.0.0.1"
      },
      {
        "model": "contact optimization",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.6"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v50007.1.0.7"
      },
      {
        "model": "rlks administration agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.1.4.5"
      },
      {
        "model": "algo one core",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.1"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.02"
      },
      {
        "model": "security appscan enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.3"
      },
      {
        "model": "security access manager for web",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.5"
      },
      {
        "model": "business process manager standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.1"
      },
      {
        "model": "rational functional tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.6.0.6"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.1.2"
      },
      {
        "model": "security network intrusion prevention system gv200",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.2"
      },
      {
        "model": "elastic storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.5"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.2"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1"
      },
      {
        "model": "websphere real time",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3"
      },
      {
        "model": "tivoli network manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.8"
      },
      {
        "model": "business process manager express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.1.1"
      },
      {
        "model": "1/10gb uplink ethernet switch module",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.4.14.0"
      },
      {
        "model": "sterling control center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2"
      },
      {
        "model": "security network intrusion prevention system gv200",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.1"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1.5"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0"
      },
      {
        "model": "rational synergy ifix02",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.1.3"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.3"
      },
      {
        "model": "filenet content manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.1"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.13"
      },
      {
        "model": "storwize",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v50007.6.0.3"
      },
      {
        "model": "storwize",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70007.4.0.7"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.4"
      },
      {
        "model": "spss modeler fp3 if011",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "15"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.15.5"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.7"
      },
      {
        "model": "marketing platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.2"
      },
      {
        "model": "sterling control center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.5"
      },
      {
        "model": "rational reporting for development intelligence",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.6"
      },
      {
        "model": "security access manager for mobile",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.0"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v37006.4"
      },
      {
        "model": "system networking rackswitch g8124",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.11.6.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.10"
      },
      {
        "model": "qradar incident forensics",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.2"
      },
      {
        "model": "linux enterprise module for legacy software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "tivoli system automation for multiplatforms",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.11"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.11"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.23"
      },
      {
        "model": "sterling external authentication server ifix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.0.46"
      },
      {
        "model": "rational software architect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "rational functional tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.2.21"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.10"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.44"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.3.1.9"
      },
      {
        "model": "web experience factory",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "rational synergy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.0.0"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.3"
      },
      {
        "model": "rational performance tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.2.12"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.4"
      },
      {
        "model": "tivoli storage manager operations center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.1.200"
      },
      {
        "model": "data studio client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1.1"
      },
      {
        "model": "watson explorer foundational components",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.0.0.0"
      },
      {
        "model": "rational method composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.1.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "15.0.1"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "38.3"
      },
      {
        "model": "campaign",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1"
      },
      {
        "model": "rational synergy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.0.2"
      },
      {
        "model": "rational doors next generation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.8"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70007.2.0.5"
      },
      {
        "model": "smartcloud entry jre update",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.0.55"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.12"
      },
      {
        "model": "rational collaborative lifecycle management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0.1"
      },
      {
        "model": "rational software architect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.212"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "16.0"
      },
      {
        "model": "snapcenter server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "tivoli system automation application manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.2.2"
      },
      {
        "model": "sterling control center ifix04",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.4.2.1"
      },
      {
        "model": "enterprise linux desktop optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "rational business developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "39"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.17"
      },
      {
        "model": "security appscan enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.8"
      },
      {
        "model": "enterprise linux hpc node supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux desktop supplementary client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.0.3"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v35006.3"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.1"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v35007.1.0.7"
      },
      {
        "model": "security network intrusion prevention system gx5108",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.2"
      },
      {
        "model": "websphere real time sr fp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3810"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.2"
      },
      {
        "model": "infosphere streams",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.1.0.5"
      },
      {
        "model": "rational developer for aix and cobol",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.9"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.0.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.0.10"
      },
      {
        "model": "domino fp if",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.132"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "rational rhapsody design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "cognos insight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.2.2"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.14.1"
      },
      {
        "model": "rational software architect for websphere software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.5"
      },
      {
        "model": "sterling control center ifix03",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.4.1.0"
      },
      {
        "model": "infosphere streams",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.2.1.1"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.021"
      },
      {
        "model": "websphere partner gateway advanced edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.2.1.4"
      },
      {
        "model": "business process manager standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.0.1"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.2"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.16.5"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "34"
      },
      {
        "model": "contact optimization",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1"
      },
      {
        "model": "business process manager standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0.1"
      },
      {
        "model": "websphere mq internet pass-thru",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1.0.2"
      },
      {
        "model": "rational performance tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0"
      },
      {
        "model": "rational collaborative lifecycle management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "tivoli monitoring fix pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.302"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.12"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.3"
      },
      {
        "model": "system networking rackswitch g8264",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.11.5.0"
      },
      {
        "model": "security appscan source",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.2"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.7.1.1"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.9"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1.4"
      },
      {
        "model": "sterling secure proxy ifix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.0.67"
      },
      {
        "model": "business process manager standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "29.0.1"
      },
      {
        "model": "cplex optimization studio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "12.5.0.1"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.02"
      },
      {
        "model": "rational collaborative lifecycle management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.4"
      },
      {
        "model": "firefox esr",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "38.5.2"
      },
      {
        "model": "system networking switch center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.3.4"
      },
      {
        "model": "infosphere data architect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.2"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.20.1"
      },
      {
        "model": "security network intrusion prevention system gx5108-v2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.2"
      },
      {
        "model": "sterling control center ifix02",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.34"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.6"
      },
      {
        "model": "tivoli netcool configuration manager if001",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.4.1.3"
      },
      {
        "model": "security access manager for web appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "websphere mq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.0.1"
      },
      {
        "model": "rational developer for aix and cobol",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.12"
      },
      {
        "model": "san volume controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.4.1.3"
      },
      {
        "model": "contact optimization",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.1"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.029"
      },
      {
        "model": "integrated management module ii for system 1aoo70h-5.40",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "x"
      },
      {
        "model": "security network intrusion prevention system gx5108-v2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.1"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.7"
      },
      {
        "model": "rational collaborative lifecycle management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1.6"
      },
      {
        "model": "pureapplication system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1"
      },
      {
        "model": "security access manager for web",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.4"
      },
      {
        "model": "sterling control center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.4.2"
      },
      {
        "model": "cloud manager with openstack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1"
      },
      {
        "model": "rational functional tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0.1"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.7.1"
      },
      {
        "model": "rational collaborative lifecycle management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.5"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "36.0.4"
      },
      {
        "model": "ilog optimization decision manager enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.6"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.24"
      },
      {
        "model": "security network intrusion prevention system gx3002",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.2"
      },
      {
        "model": "rational functional tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "cplex enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "12.4.0.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.4"
      },
      {
        "model": "rlks administration and reporting tool",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.1.4.6"
      },
      {
        "model": "spss collaboration and deployment services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "rational software architect design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.1"
      },
      {
        "model": "security access manager for web",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.1"
      },
      {
        "model": "infosphere optim query workload tuner for db2 for luw",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1.2"
      },
      {
        "model": "business process manager express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.6"
      },
      {
        "model": "sterling control center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.28"
      },
      {
        "model": "watson content analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0.0"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.14.4"
      },
      {
        "model": "directory server enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.1.1.7"
      },
      {
        "model": "fibre channel switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "security guardium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.7"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.9"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "22.0"
      },
      {
        "model": "rational software architect for websphere software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1"
      },
      {
        "model": "watson content analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.0.6"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "37.0.2"
      },
      {
        "model": "qradar siem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1"
      },
      {
        "model": "rational performance tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.2.11"
      },
      {
        "model": "system networking switch center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.3.0"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.52"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.01"
      },
      {
        "model": "marketing operations",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "40"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "33"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.2.4"
      },
      {
        "model": "system networking rackswitch g8264cs",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.8.12.0"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.3.1.4"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.0.3"
      },
      {
        "model": "websphere mq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.0.2"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.2.0"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.4"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.27"
      },
      {
        "model": "pureapplication system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1.0.1"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.12.1"
      },
      {
        "model": "rational software architect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5.1"
      },
      {
        "model": "business process manager express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.1.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.6"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.1.6"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.10.1"
      },
      {
        "model": "rational synergy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.0.3"
      },
      {
        "model": "spss collaboration and deployment services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.1"
      },
      {
        "model": "infosphere streams",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.1.0.3"
      },
      {
        "model": "system networking rackswitch g8124-e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.11.5.0"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.15.4"
      },
      {
        "model": "rational service tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.6.0.1"
      },
      {
        "model": "cloud manager with openstack interix fix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.2.0.3"
      },
      {
        "model": "security network intrusion prevention system gx7412-10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.7"
      },
      {
        "model": "datapower gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.4"
      },
      {
        "model": "storwize",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v37007.5.0.6"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.0.13"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "18.0.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.0.2"
      },
      {
        "model": "sonas",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.5.2.2"
      },
      {
        "model": "rational service tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.7.0.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.13"
      },
      {
        "model": "rational policy tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.1"
      },
      {
        "model": "rational developer for c/c++",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.1"
      },
      {
        "model": "san volume controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.0.3"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.24"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.13.4"
      },
      {
        "model": "initiate master data service",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.5"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.1.0"
      },
      {
        "model": "tivoli netcool configuration manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.4.2.0"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.3"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "31.1.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "8.0.1"
      },
      {
        "model": "sonas",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.5.2.1"
      },
      {
        "model": "sterling control center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3.0"
      },
      {
        "model": "rational software architect design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.2"
      },
      {
        "model": "sterling control center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.3"
      },
      {
        "model": "rational functional tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.19"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.7"
      },
      {
        "model": "websphere partner gateway enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.2.1.4"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v35007.1"
      },
      {
        "model": "websphere application server for bluemix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1.4"
      },
      {
        "model": "business process manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0.0"
      },
      {
        "model": "rational policy tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0.3"
      },
      {
        "model": "sterling control center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.33"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "24.1"
      },
      {
        "model": "rational service tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.3.0.3"
      },
      {
        "model": "bundle of g8264cs image",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.8.13.0"
      },
      {
        "model": "os image for aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1.1.0"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.31"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.0.2"
      },
      {
        "model": "enterprise linux supplementary server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "web experience factory",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "rational performance tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.2.14"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "26.0"
      },
      {
        "model": "security network intrusion prevention system gv1000",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.1"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.0.13"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.10"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6.2"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.0"
      },
      {
        "model": "qradar incident forensics patch",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.62"
      },
      {
        "model": "security access manager for web",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "notes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.1.5"
      },
      {
        "model": "business process manager advanced",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5.0"
      },
      {
        "model": "storwize",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v37007.6.0.3"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.12.3"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.10"
      },
      {
        "model": "system networking rackswitch g8264t",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.9.15.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.23"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v37006.1"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "security network protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3.1"
      },
      {
        "model": "infosphere streams",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.0.4"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "16.0.1"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.17"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.26"
      },
      {
        "model": "gpfs storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.4"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "24.6"
      },
      {
        "model": "omnifind enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.0.5"
      },
      {
        "model": "rational doors next generation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1.1"
      },
      {
        "model": "rational developer for aix and cobol",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.1.2"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.16.2.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.13"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.9.2"
      },
      {
        "model": "rational software architect realtime edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1"
      },
      {
        "model": "san volume controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.0.8"
      },
      {
        "model": "os image for red hat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.0.1"
      },
      {
        "model": "algo one core",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.9"
      },
      {
        "model": "rational synergy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.1.3"
      },
      {
        "model": "snapmanager for sharepoint",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "rational functional tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.6.0.3"
      },
      {
        "model": "qradar siem mr2 patch if",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.112"
      },
      {
        "model": "elastic storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1"
      },
      {
        "model": "websphere mq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.4"
      },
      {
        "model": "websphere ilog jrules",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1"
      },
      {
        "model": "filenet content manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.1.0"
      },
      {
        "model": "rational performance tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.26"
      },
      {
        "model": "storwize",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v35007.3.0.10"
      },
      {
        "model": "rlks administration agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.1.4.4"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.01"
      },
      {
        "model": "rational software architect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.2"
      },
      {
        "model": "campaign",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.2.1"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.3.1"
      },
      {
        "model": "rational service tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1.3"
      },
      {
        "model": "rational rhapsody design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0"
      },
      {
        "model": "watson explorer analytical components",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "11.0.0.0"
      },
      {
        "model": "integration bus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "7"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.11"
      },
      {
        "model": "flex system en2092 1gb ethernet scalable switch",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.8.13.0"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "watson content analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.5.0.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.8"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.17"
      },
      {
        "model": "rational software architect realtime edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "security access manager for web",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.3"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.18"
      },
      {
        "model": "rational software architect realtime edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5.3"
      },
      {
        "model": "san volume controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.3"
      },
      {
        "model": "rational reporting for development intelligence",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.01"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.5"
      },
      {
        "model": "tivoli storage manager client management services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70007.2"
      },
      {
        "model": "tivoli directory integrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.8"
      },
      {
        "model": "i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1"
      },
      {
        "model": "rational software architect design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0.1"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "24.0.2"
      },
      {
        "model": "security network intrusion prevention system gx5208-v2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.6"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.12.10"
      },
      {
        "model": "rational insight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1.1.7"
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.0"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.2"
      },
      {
        "model": "system networking rackswitch g8264",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.11.6.0"
      },
      {
        "model": "smartcloud entry",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.2.0.0"
      },
      {
        "model": "rational developer for power systems software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.31"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "31.6"
      },
      {
        "model": "rational collaborative lifecycle management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1.5"
      },
      {
        "model": "websphere mq internet pass-thru",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1.0.1"
      },
      {
        "model": "rlks administration agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.1.4.8"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "24.8"
      },
      {
        "model": "elastic storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.4"
      },
      {
        "model": "rational service tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.3.0.1"
      },
      {
        "model": "rational policy tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "32.0"
      },
      {
        "model": "security network intrusion prevention system gx5208-v2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.1"
      },
      {
        "model": "tivoli system automation application manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.2"
      },
      {
        "model": "rational synergy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.0.6"
      },
      {
        "model": "spss analytic server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0"
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.5.1"
      },
      {
        "model": "flex system chassis management module 2pet14c-2.5.5c",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.5"
      },
      {
        "model": "san volume controller",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.4.0.7"
      },
      {
        "model": "contact optimization",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.2.1"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.4"
      },
      {
        "model": "rational synergy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.0.5"
      },
      {
        "model": "integrated management module ii for flex systems 1aoo70h-5.40",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.22"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.9"
      },
      {
        "model": "websphere datapower xc10 appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1"
      },
      {
        "model": "rlks administration agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.1.4.9"
      },
      {
        "model": "smartcloud entry",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.1"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.7"
      },
      {
        "model": "san volume controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1"
      },
      {
        "model": "datapower gateway",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.0.18"
      },
      {
        "model": "sterling external authentication server ifix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.1.803"
      },
      {
        "model": "san volume controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.0.6"
      },
      {
        "model": "rational business developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.1"
      },
      {
        "model": "infosphere streams",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.1.0.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.6.1"
      },
      {
        "model": "security siteprotector system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.13"
      },
      {
        "model": "integration bus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1"
      },
      {
        "model": "flex system fabric cn4093 10gb converged scalable switch",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.8.13.0"
      },
      {
        "model": "security network intrusion prevention system gx7412",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.2"
      },
      {
        "model": "websphere mq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.0.5"
      },
      {
        "model": "rational method composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.22"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.1"
      },
      {
        "model": "rational synergy ifix01",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.1.4"
      },
      {
        "model": "system networking rackswitch g8052",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.9.16.0"
      },
      {
        "model": "cplex enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "12.5.0.1"
      },
      {
        "model": "business process manager standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "oncommand workflow automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "security network intrusion prevention system gx5208",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.2"
      },
      {
        "model": "security network intrusion prevention system gx7800",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "28.0"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.12.2"
      },
      {
        "model": "websphere real time sr7 fp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3"
      },
      {
        "model": "infosphere optim query workload tuner for db2 for luw",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1"
      },
      {
        "model": "snapdrive for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "websphere mq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.0.2"
      },
      {
        "model": "websphere extreme scale",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.6"
      },
      {
        "model": "gpfs storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.1"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.7.0.2"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3"
      },
      {
        "model": "rational synergy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.0.7"
      },
      {
        "model": "cloud manager with openstack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.3"
      },
      {
        "model": "rational reporting for development intelligence",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0.1"
      },
      {
        "model": "websphere mq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.0.6"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v35006.4.19"
      },
      {
        "model": "rational performance tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.25"
      },
      {
        "model": "rational insight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1.11"
      },
      {
        "model": "enterprise linux workstation optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "rational software architect design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.6"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.13.3"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5.8"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1.1"
      },
      {
        "model": "tivoli netcool/omnibus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.3"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.02"
      },
      {
        "model": "spss modeler",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "16.0.0.1"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.1"
      },
      {
        "model": "rational software architect design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.5"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.6"
      },
      {
        "model": "security network intrusion prevention system gx5008",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.2"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.15.3"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.8"
      },
      {
        "model": "business process manager express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.0"
      },
      {
        "model": "sterling control center ifix04",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.4.0.1"
      },
      {
        "model": "tivoli monitoring",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.2.3"
      },
      {
        "model": "infosphere optim query workload tuner for db2 for luw",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1.0.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "31.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.0.4"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "15.0"
      },
      {
        "model": "tivoli storage manager operations center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.4.1000"
      },
      {
        "model": "rational functional tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1"
      },
      {
        "model": "rational method composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "19.0.1"
      },
      {
        "model": "datapower gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.0.4"
      },
      {
        "model": "tivoli directory server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.311"
      },
      {
        "model": "contact optimization",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.1"
      },
      {
        "model": "rational developer for c/c++",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.1.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.3"
      },
      {
        "model": "ccr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.1.0"
      },
      {
        "model": "firefox",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "43.0.2"
      },
      {
        "model": "system networking rackswitch g8124-e",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.11.6.0"
      },
      {
        "model": "business process manager express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1"
      },
      {
        "model": "datapower gateway",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.1.14"
      },
      {
        "model": "tivoli netcool configuration manager if",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.3.0.6003"
      },
      {
        "model": "business process manager express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0.2"
      },
      {
        "model": "business process manager advanced",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.1.2"
      },
      {
        "model": "sonas",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.5.2.3"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.1.4"
      },
      {
        "model": "sdk for node.js",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1"
      },
      {
        "model": "business process manager standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.3"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v37007.2.0.5"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.1.1"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70007.1.0.5"
      },
      {
        "model": "flex system fabric en4093r 10gb scalable switch",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.8.13.0"
      },
      {
        "model": "spss modeler fp2 if006",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "16"
      },
      {
        "model": "datapower gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.0.14"
      },
      {
        "model": "rational software architect design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.1"
      },
      {
        "model": "sterling secure proxy ifix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.0.66"
      },
      {
        "model": "rational functional tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.2.2"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.11"
      },
      {
        "model": "business process manager advanced",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.1"
      },
      {
        "model": "datapower gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.0.12"
      },
      {
        "model": "smartcloud entry",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.3"
      },
      {
        "model": "rational insight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1.1.6"
      },
      {
        "model": "watson content analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.5"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.6"
      },
      {
        "model": "watson explorer annotation administration console",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "11.0.0.0"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.03"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.15"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "24.0"
      },
      {
        "model": "rational synergy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.0.7"
      },
      {
        "model": "ftm for cps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1.1.0"
      },
      {
        "model": "rational performance tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.6.0.2"
      },
      {
        "model": "lotus widget factory",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.0.1"
      },
      {
        "model": "sterling control center ifix06",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.4.2.1"
      },
      {
        "model": "tivoli access manager for e-business",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0"
      },
      {
        "model": "storwize",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v50007.3.0.10"
      },
      {
        "model": "tivoli directory server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.3.0.32"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.1.8"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.14"
      },
      {
        "model": "sterling secure proxy ifix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.2.05"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.13"
      },
      {
        "model": "jrockit r28.3.8",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.6"
      },
      {
        "model": "websphere partner gateway enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.2"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v37007.1.0.7"
      },
      {
        "model": "rational reporting for development intelligence",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.3"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.4.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "18.0"
      },
      {
        "model": "workload deployer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.11"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v37006.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.2"
      },
      {
        "model": "rational developer for aix and linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1"
      },
      {
        "model": "spss modeler",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "16.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "5.0.1"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1"
      },
      {
        "model": "rational synergy ifix01",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.0.7"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.12.7"
      },
      {
        "model": "1/10gb uplink ethernet switch module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.8.23.0"
      },
      {
        "model": "enterprise linux server optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "spss modeler fp3 if025",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "14.2"
      },
      {
        "model": "datapower gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.0.11"
      },
      {
        "model": "rational software architect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5.4"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.5"
      },
      {
        "model": "ccr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.1"
      },
      {
        "model": "installation manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.8.4"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "7"
      },
      {
        "model": "websphere real time sr5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3"
      },
      {
        "model": "sterling control center ifix03",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.4.2.1"
      },
      {
        "model": "infosphere optim query workload tuner for db2 for luw",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.2"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.25"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70007.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "30.0"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5"
      },
      {
        "model": "spss modeler fp1 if021",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "17"
      },
      {
        "model": "smartcloud entry jre update",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.3.0.34"
      },
      {
        "model": "websphere real time sr8 fp10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.010"
      },
      {
        "model": "rational method composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.0.1"
      },
      {
        "model": "security network intrusion prevention system gx5008-v2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.2"
      },
      {
        "model": "rational developer for power systems software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.02"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.7"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v50006.3"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.15.3.1"
      },
      {
        "model": "san volume controller",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.3.0.10"
      },
      {
        "model": "san volume controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.4"
      },
      {
        "model": "storwize",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v35007.3.0.12"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "38.5"
      },
      {
        "model": "rational collaborative lifecycle management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.1"
      },
      {
        "model": "os image for red hat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.0.0"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "flashsystem 9848-ac0",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v840"
      },
      {
        "model": "linux -current",
        "scope": null,
        "trust": 0.3,
        "vendor": "slackware",
        "version": null
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "28.0.1"
      },
      {
        "model": "tivoli network manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1"
      },
      {
        "model": "tivoli storage manager client management service",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.4.000"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.1.0"
      },
      {
        "model": "rational software architect for websphere software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v35006.2"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.6"
      },
      {
        "model": "rational policy tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0.5"
      },
      {
        "model": "image construction and composition tool",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.3.2.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "25.0.1"
      },
      {
        "model": "security access manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "29.0"
      },
      {
        "model": "centos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "centos",
        "version": "6"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v50006.2"
      },
      {
        "model": "sterling control center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.1"
      },
      {
        "model": "b2b advanced communications",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.0.0.3"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6"
      },
      {
        "model": "rational publishing engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.1"
      },
      {
        "model": "rational collaborative lifecycle management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1.4"
      },
      {
        "model": "storwize",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70007.3.0.10"
      },
      {
        "model": "decision optimization center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.6"
      },
      {
        "model": "websphere message broker",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8"
      },
      {
        "model": "security network intrusion prevention system gx4002",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.2"
      },
      {
        "model": "websphere partner gateway advanced edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.2.1.2"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "31.3"
      },
      {
        "model": "rational synergy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.0.5"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5.1"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.3.1.10"
      },
      {
        "model": "control center 6.0.0.0ifix03",
        "scope": null,
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "san volume controller",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.0.6"
      },
      {
        "model": "workload deployer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.12"
      },
      {
        "model": "sterling control center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.4.1.0"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.8"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.1.5"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.16"
      },
      {
        "model": "business process manager express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.1"
      },
      {
        "model": "san volume controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1"
      },
      {
        "model": "cognos business viewpoint fp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.1.1"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.6.0.1"
      },
      {
        "model": "cognos command center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.2"
      },
      {
        "model": "rlks administration agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.1.4"
      },
      {
        "model": "rational performance tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.23"
      },
      {
        "model": "datapower gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.6"
      },
      {
        "model": "flex system chassis management module 2pet",
        "scope": null,
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "campaign",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.6"
      },
      {
        "model": "rational performance tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1.2"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70007.1.0.7"
      },
      {
        "model": "rlks administration and reporting tool",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.1.4.5"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.7.0.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.11"
      },
      {
        "model": "sonas",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.5.0.2"
      },
      {
        "model": "rational performance tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.3"
      },
      {
        "model": "rational software architect realtime edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1"
      },
      {
        "model": "tivoli netcool/omnibus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.4"
      },
      {
        "model": "predictive insight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.6"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.8"
      },
      {
        "model": "rational developer for power systems software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.03"
      },
      {
        "model": "system networking rackswitch g8316",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.9.16.0"
      },
      {
        "model": "flex system fabric si4093 system interconnect module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.8.12.0"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.3.1.0"
      },
      {
        "model": "rational developer for aix and cobol",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.0.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.16"
      },
      {
        "model": "enterprise linux hpc node",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "control center ifix03",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.0.1"
      },
      {
        "model": "rational software architect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5.2"
      },
      {
        "model": "security directory integrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2"
      },
      {
        "model": "host on-demand",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "11.0.14"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.19"
      },
      {
        "model": "sterling connect:direct ftp+",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.3"
      },
      {
        "model": "infosphere optim query workload tuner for db2 for z/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.2"
      },
      {
        "model": "tivoli system automation for multiplatforms",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.2.1"
      },
      {
        "model": "tivoli directory server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.3.0.1"
      },
      {
        "model": "websphere service registry and repository studio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.17"
      },
      {
        "model": "security network intrusion prevention system gx7412-05",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.1"
      },
      {
        "model": "rational software architect realtime edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.1"
      },
      {
        "model": "cloud manager with openstack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.2"
      },
      {
        "model": "spss modeler",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "17.0.0.1"
      },
      {
        "model": "business process manager advanced",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.3"
      },
      {
        "model": "virtual storage console for vmware vsphere",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "api management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0"
      },
      {
        "model": "websphere mq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "7"
      },
      {
        "model": "spectrum scale",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.2"
      },
      {
        "model": "rational method composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.2"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.3.50"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "4.0.1"
      },
      {
        "model": "b-type san directors",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "0"
      },
      {
        "model": "flashsystem 9840-ae1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v840"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.3.1.6"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.4"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.7"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.7"
      },
      {
        "model": "watson explorer foundational components",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "11.0.0.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "14.0"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "security access manager for mobile",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.3"
      },
      {
        "model": "workload deployer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.16"
      },
      {
        "model": "rational performance tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.7.0.2"
      },
      {
        "model": "system networking switch center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.3.1.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.6"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.12"
      },
      {
        "model": "rational functional tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.6"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.9"
      },
      {
        "model": "content foundation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.0"
      },
      {
        "model": "mq light",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.0.2"
      },
      {
        "model": "sterling external authentication server ifix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.1.85"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.4"
      },
      {
        "model": "rational engineering lifecycle manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.4"
      },
      {
        "model": "system networking switch center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.32"
      },
      {
        "model": "image construction and composition tool",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.3.1.0"
      },
      {
        "model": "data studio client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1.0.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "13.0"
      },
      {
        "model": "storwize",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70007.6.0.3"
      },
      {
        "model": "snapcenter plug-in for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.2"
      },
      {
        "model": "license metric tool",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5"
      },
      {
        "model": "rational collaborative lifecycle management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.0"
      },
      {
        "model": "business process manager advanced",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1"
      },
      {
        "model": "rational engineering lifecycle manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.27"
      },
      {
        "model": "business process manager advanced",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0.2"
      },
      {
        "model": "bluemix liberty for java",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1"
      },
      {
        "model": "g8264cs si fabric image",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.8.12.0"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1.3"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.7.2"
      },
      {
        "model": "business process manager express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.0.1"
      },
      {
        "model": "flashsystem 9848-ae1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v840"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6.0"
      },
      {
        "model": "tivoli access manager for e-business",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1.1"
      },
      {
        "model": "rational performance tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0.2"
      },
      {
        "model": "websphere operational decision management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5"
      },
      {
        "model": "system networking rackswitch g8124",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.9.16.0"
      },
      {
        "model": "business process manager express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.17"
      },
      {
        "model": "purepower integrated manager appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "rational functional tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.6.0.1"
      },
      {
        "model": "datapower gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.1.9"
      },
      {
        "model": "security appscan enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.1"
      },
      {
        "model": "7-mode transition tool",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "datapower gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.0.13"
      },
      {
        "model": "business process manager express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "27.0"
      },
      {
        "model": "fabric operating system 7.4.1c",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v37007.2.0.8"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.1.5"
      },
      {
        "model": "marketing platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "31.0"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "24.0.1"
      },
      {
        "model": "rational developer for c/c++",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.1"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0.3"
      },
      {
        "model": "sterling external authentication server ifix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.0.405"
      },
      {
        "model": "security access manager for mobile",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.5"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0"
      },
      {
        "model": "business process manager express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.2"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.5"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70006.4.19"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "31.4"
      },
      {
        "model": "spss modeler",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "14.2"
      },
      {
        "model": "websphere partner gateway enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.2.1.2"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2.9"
      },
      {
        "model": "websphere extreme scale",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.1"
      },
      {
        "model": "rational performance tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.32"
      },
      {
        "model": "san volume controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.0.12"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.9"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "31.5"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.15.1"
      },
      {
        "model": "business process manager standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70006.4.1.8"
      },
      {
        "model": "websphere lombardi edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.0"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70006.1"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.0.11"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.7"
      },
      {
        "model": "cognos insight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.2.1"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "infosphere streams",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.0.4"
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.51"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.23"
      },
      {
        "model": "purepower integrated manager power vc appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1"
      },
      {
        "model": "campaign",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "datapower gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.1.13"
      },
      {
        "model": "websphere real time sr6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.6"
      },
      {
        "model": "predictive insight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "b2b advanced communications",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.0.0.2"
      },
      {
        "model": "infosphere biginsights",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.0.2"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.14"
      },
      {
        "model": "websphere real time sr4-fp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3"
      },
      {
        "model": "rational software architect design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0.2"
      },
      {
        "model": "rational developer for c/c++",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.0.1"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.16"
      },
      {
        "model": "powerkvm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "24.0"
      },
      {
        "model": "business process manager standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.1.1"
      },
      {
        "model": "storwize",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v50007.5.0.6"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.5"
      },
      {
        "model": "sterling secure proxy ifix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.2.06"
      },
      {
        "model": "gpfs storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.2"
      },
      {
        "model": "cplex enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "12.4"
      },
      {
        "model": "infosphere streams",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.2.1.4"
      },
      {
        "model": "ilog optimization decision manager enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.5"
      },
      {
        "model": "rational doors next generation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.2"
      },
      {
        "model": "websphere mq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.18"
      },
      {
        "model": "sterling control center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.6"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.8"
      },
      {
        "model": "sterling control center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.11"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.9"
      },
      {
        "model": "data studio client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "8.0"
      },
      {
        "model": "rational business developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.11"
      },
      {
        "model": "infosphere streams",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.2.1.3"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.6"
      },
      {
        "model": "rational performance tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.21"
      },
      {
        "model": "pureapplication system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.0.1"
      },
      {
        "model": "business process manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.1.1"
      },
      {
        "model": "infosphere streams",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.1.0.7"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.8"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "12.0"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.07"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "31.3.0"
      },
      {
        "model": "rational synergy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.0.1"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.8"
      },
      {
        "model": "rlks administration and reporting tool",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.1.4.3"
      },
      {
        "model": "tivoli storage manager operations center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.4.2000"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.2"
      },
      {
        "model": "rational performance tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.2.13"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1.1"
      },
      {
        "model": "spss modeler fp2 if013",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "16"
      },
      {
        "model": "si4093 image",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.8.12.0"
      },
      {
        "model": "bluemix liberty for java",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.8"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.3"
      },
      {
        "model": "rational rhapsody design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.2"
      },
      {
        "model": "datapower gateway",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.11"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.17"
      },
      {
        "model": "rational functional tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1.3"
      },
      {
        "model": "smartcloud entry",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.1.0.1"
      },
      {
        "model": "rational collaborative lifecycle management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.6"
      },
      {
        "model": "smartcloud entry",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.2.0.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.0.8"
      },
      {
        "model": "flex system fabric en4093r 10gb scalable switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.8.12.0"
      },
      {
        "model": "security access manager for mobile",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.1"
      },
      {
        "model": "filenet business process manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.7"
      },
      {
        "model": "sterling external authentication server ifix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.2.02"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.1"
      },
      {
        "model": "infosphere data architect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.7"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0.2"
      },
      {
        "model": "rational service tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "41.0.2"
      },
      {
        "model": "initiate master data service",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "24.1.1"
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1.3"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.15"
      },
      {
        "model": "infosphere streams",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.0.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "43.0.1"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.11"
      },
      {
        "model": "business process manager advanced",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.1"
      },
      {
        "model": "security access manager for mobile",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "oncommand cloud manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "gpfs storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.6"
      },
      {
        "model": "rlks administration agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.1.4.3"
      },
      {
        "model": "rational functional tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.3.0.1"
      },
      {
        "model": "rational reporting for development intelligence",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0.2"
      },
      {
        "model": "rational collaborative lifecycle management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1"
      },
      {
        "model": "rational synergy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.1.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.6"
      },
      {
        "model": "ilog optimization decision manager enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4"
      },
      {
        "model": "storwize",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v37007.4.0.7"
      },
      {
        "model": "tivoli directory server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.3.1.15"
      },
      {
        "model": "integrated management module ii for system 1aoo",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "x"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70007.3"
      },
      {
        "model": "watson content analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.5.0.3"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.0.5"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "24.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.11"
      },
      {
        "model": "rational developer for aix and linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "36"
      },
      {
        "model": "messagesight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.2.0.1"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.6.0.3"
      },
      {
        "model": "rational collaborative lifecycle management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.1"
      },
      {
        "model": "rational software architect realtime edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5.1"
      },
      {
        "model": "rational engineering lifecycle manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.7"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70006.3"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.211"
      },
      {
        "model": "rational business developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.1"
      },
      {
        "model": "rational software architect for websphere software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.1"
      },
      {
        "model": "watson explorer foundational components",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "11.0.0.0"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.1.0"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.3.1.1"
      },
      {
        "model": "infosphere streams",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.0.1"
      },
      {
        "model": "watson explorer analytical components",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.0"
      },
      {
        "model": "business process manager advanced",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.0"
      },
      {
        "model": "infosphere streams",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.1.0.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.0.7"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.6"
      },
      {
        "model": "operational decision manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.7"
      },
      {
        "model": "rational software architect design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "rational engineering lifecycle manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.3"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "19.0.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.0.5"
      },
      {
        "model": "san volume controller",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.3.0.12"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.17"
      },
      {
        "model": "rlks administration and reporting tool",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.1.4.2"
      },
      {
        "model": "spss modeler",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "15.0"
      },
      {
        "model": "workload deployer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.17"
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.1.1"
      },
      {
        "model": "business process manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.12"
      },
      {
        "model": "smartcloud entry",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.2.0.3"
      },
      {
        "model": "flashsystem 9846-ac0",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v840"
      },
      {
        "model": "system networking rackswitch g8264cs",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.8.13.0"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5.4"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.17.3"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.3"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.16"
      },
      {
        "model": "smartcloud entry",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.3.0"
      },
      {
        "model": "tivoli system automation application manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1"
      },
      {
        "model": "business process manager express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.1"
      },
      {
        "model": "content foundation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.1"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.16"
      },
      {
        "model": "spss analytic server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.0.10"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.21"
      },
      {
        "model": "rational insight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1.13"
      },
      {
        "model": "sterling connect:express for unix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.0"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.4"
      },
      {
        "model": "sterling control center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.2"
      },
      {
        "model": "security network intrusion prevention system gv1000",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "19.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "14.0.1"
      },
      {
        "model": "cplex optimization studio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "12.6.3"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.0.10"
      },
      {
        "model": "marketing operations",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "rational synergy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.0.4"
      },
      {
        "model": "rational doors next generation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.0"
      },
      {
        "model": "elastic storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0"
      },
      {
        "model": "rational insight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1.12"
      },
      {
        "model": "netezza diagnostics tools",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.3.1.1"
      },
      {
        "model": "infosphere optim query workload tuner for db2 for z/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1.2"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.3.3"
      },
      {
        "model": "security network intrusion prevention system gx4004",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.1"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.26"
      },
      {
        "model": "rlks administration agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.1.4.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.9"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "32.0.3"
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1.1"
      },
      {
        "model": "rlks administration and reporting tool",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.1.4.4"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.7"
      },
      {
        "model": "cognos command center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.2.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.5"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0.4"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1.2"
      },
      {
        "model": "decision optimization center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.7"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.13"
      },
      {
        "model": "bluemix liberty for java",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.9"
      },
      {
        "model": "rational publishing engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0"
      },
      {
        "model": "datapower gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.1.10"
      },
      {
        "model": "rational doors next generation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.4"
      },
      {
        "model": "security appscan enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "sterling secure proxy ifix05",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.0.6"
      },
      {
        "model": "business process manager advanced",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.0.1"
      },
      {
        "model": "business process manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.6"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.12.9"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.28"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.5"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.1"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v50007.3"
      },
      {
        "model": "tivoli directory server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.4.0.6"
      },
      {
        "model": "business process manager advanced",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0.1"
      },
      {
        "model": "rational developer for c/c++",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.39"
      },
      {
        "model": "rational rhapsody design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.0"
      },
      {
        "model": "centos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "centos",
        "version": "7"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.2"
      },
      {
        "model": "rational reporting for development intelligence",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "system networking switch center",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.3.2.0"
      },
      {
        "model": "business process manager advanced",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "elastic storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.2"
      },
      {
        "model": "1/10gb uplink ethernet switch module",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.8.24.0"
      },
      {
        "model": "rational performance tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0.1"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.3.1.3"
      },
      {
        "model": "rational performance tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.24"
      },
      {
        "model": "rational functional tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.4"
      },
      {
        "model": "business process manager advanced",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.2"
      },
      {
        "model": "rational software architect design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.0"
      },
      {
        "model": "rational performance tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "rlks administration and reporting tool",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.1.4.8"
      },
      {
        "model": "omnifind enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1"
      },
      {
        "model": "security appscan source",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.8"
      },
      {
        "model": "rational rhapsody design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.4"
      },
      {
        "model": "storwize",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v35007.4.0.7"
      },
      {
        "model": "spss modeler",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "16.0.0.0"
      },
      {
        "model": "marketing platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.2.1"
      },
      {
        "model": "websphere real time sr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "39"
      },
      {
        "model": "datapower gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.0.3"
      },
      {
        "model": "mq appliance m2000",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "0"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70007.2.0.3"
      },
      {
        "model": "sonas",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.5.0.0"
      },
      {
        "model": "websphere service registry and repository studio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5"
      },
      {
        "model": "elastic storage server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.5.3"
      },
      {
        "model": "rlks administration and reporting tool",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.1.4.9"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "23.0"
      },
      {
        "model": "sterling external authentication server ifix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.1.86"
      },
      {
        "model": "system networking rackswitch g8264t",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.9.16.0"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.2.6"
      },
      {
        "model": "1/10gb uplink ethernet switch module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.4.13.0"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.15.2"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.19"
      },
      {
        "model": "virtual fabric 10gb switch module",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.8.10.0"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5.2"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v37006.4.1.8"
      },
      {
        "model": "rational rhapsody design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.5"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "7.0"
      },
      {
        "model": "tivoli composite application manager for transactions",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.4.0.0"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5.7"
      },
      {
        "model": "sonas",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.5.0.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "6.0.1"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.1.3"
      },
      {
        "model": "rational test workbench",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.7.0.3"
      },
      {
        "model": "security access manager for web",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.1.9"
      },
      {
        "model": "rational software architect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1"
      },
      {
        "model": "snapcenter plug-in for microsoft sql server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.5"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v35007.1.0.6"
      },
      {
        "model": "rational developer for power systems software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.01"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.12"
      },
      {
        "model": "packaging utility",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.8.4"
      },
      {
        "model": "bluemix liberty for java",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.5"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "31.5.3"
      },
      {
        "model": "websphere service registry and repository studio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "rational requirements composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.4"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "security access manager for web",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.02"
      },
      {
        "model": "system networking rackswitch g8264",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.9.16.0"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v50006.1"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.0.1"
      },
      {
        "model": "websphere mq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.0.4"
      },
      {
        "model": "centos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "centos",
        "version": "5"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.1.7"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.19"
      },
      {
        "model": "web experience factory",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.16"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.12.3.2"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.10"
      },
      {
        "model": "websphere mq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.0"
      },
      {
        "model": "sterling control center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.4.2.1"
      },
      {
        "model": "rational developer for power systems software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.3"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.1.8"
      },
      {
        "model": "watson explorer annotation administration console",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.0"
      },
      {
        "model": "system networking rackswitch g8052",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.9.15.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.0.1"
      },
      {
        "model": "infosphere streams",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.1.0.4"
      },
      {
        "model": "watson content analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.0.3"
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.1.4"
      },
      {
        "model": "websphere mq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.0.6"
      },
      {
        "model": "cloud manager with openstack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1.0.5"
      },
      {
        "model": "virtual fabric 10gb switch module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.8.9.0"
      },
      {
        "model": "sterling connect:express for unix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1.0"
      },
      {
        "model": "bluemix liberty for java",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.3"
      },
      {
        "model": "rational software architect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.9"
      },
      {
        "model": "rational software architect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5.3"
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.5"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "23.0.1"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.6"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.11"
      },
      {
        "model": "rational method composer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.9"
      },
      {
        "model": "security network intrusion prevention system gx7800",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.2"
      },
      {
        "model": "websphere mq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "34.0.5"
      },
      {
        "model": "initiate master data service",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "tivoli directory server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.3.1"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.11"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "5.0"
      },
      {
        "model": "infosphere streams",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.0.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "21.0"
      },
      {
        "model": "operational decision manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "mq light",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.0"
      },
      {
        "model": "marketing platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.1"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.9"
      },
      {
        "model": "campaign",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.1"
      },
      {
        "model": "rational developer for aix and linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.1.2"
      },
      {
        "model": "business process manager express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.3"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1.2"
      },
      {
        "model": "rational performance tester",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.7"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.3"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.0.18"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "38.2"
      },
      {
        "model": "sterling secure proxy ifix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.3.1.237"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.18"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.35"
      },
      {
        "model": "data studio client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1.2"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5.5"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.1.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.0.14"
      },
      {
        "model": "rational software architect for websphere software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5.1"
      },
      {
        "model": "rlks administration agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.1.4.7"
      },
      {
        "model": "rational business developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.3"
      },
      {
        "model": "business process manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.12"
      },
      {
        "model": "oncommand unified manager for clustered data ontap",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "6.0"
      },
      {
        "model": "rational developer for aix and cobol",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.1.4"
      },
      {
        "model": "rational engineering lifecycle manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.1"
      },
      {
        "model": "watson explorer foundational components",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.0.0"
      },
      {
        "model": "websphere mq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.11"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.3.1.2"
      },
      {
        "model": "security network intrusion prevention system gx4004-v2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.6.1"
      },
      {
        "model": "rational clearcase",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.1"
      },
      {
        "model": "campaign",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "filenet business process manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.5.1"
      },
      {
        "model": "spss collaboration and deployment services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0"
      },
      {
        "model": "storage services connector",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "firefox esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "24.1.1"
      },
      {
        "model": "sonas",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.5.1.0"
      },
      {
        "model": "rational doors next generation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.7"
      },
      {
        "model": "watson explorer analytical components",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "11.0.0.1"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v37007.1"
      },
      {
        "model": "websphere real time sr9 fp10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3"
      },
      {
        "model": "rational software architect design manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.1"
      },
      {
        "model": "watson content analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1.0.2"
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v35007.2.0.8"
      },
      {
        "model": "infosphere biginsights",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.01"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.33"
      },
      {
        "model": "system networking rackswitch g8124-e",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.9.16.0"
      },
      {
        "model": "rational team concert",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0"
      },
      {
        "model": "websphere business events",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.34"
      },
      {
        "model": "san volume controller",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.6.0.3"
      },
      {
        "model": "storwize",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70007.5.0.6"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.14.5"
      },
      {
        "model": "storwize",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "v70007.2.0.8"
      },
      {
        "model": "spss modeler",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "15.0.0.2"
      },
      {
        "model": "business process manager express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.010"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "79684"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-7575"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:mozilla:network_security_services:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "3.20.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:38.5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:38.3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:38.4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:38.5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "43.0.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-7575"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Karthikeyan Bhargavan",
    "sources": [
      {
        "db": "BID",
        "id": "79684"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2015-7575",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2015-7575",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.2,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2015-7575",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2015-7575",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2015-7575"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-7575"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Mozilla Network Security Services (NSS) before 3.20.2, as used in Mozilla Firefox before 43.0.2 and Firefox ESR 38.x before 38.5.2, does not reject MD5 signatures in Server Key Exchange messages in TLS 1.2 Handshake Protocol traffic, which makes it easier for man-in-the-middle attackers to spoof servers by triggering a collision. Mozilla Network Security Services is prone to a security-bypass vulnerability. \nAn attacker can exploit this issue to bypass security restrictions and perform  unauthorized actions; this may aid in launching further attacks. \nThis issue is fixed in:\nFirefox 43.0.2\nFirefox ESR 38.5.2\nNetwork Security Services 3.20.2. \n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory                           GLSA 201701-46\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n                                           https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n    Title: Mozilla Network Security Service (NSS): Multiple\n           vulnerabilities\n     Date: January 19, 2017\n     Bugs: #550288, #571086, #604916\n       ID: 201701-46\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in NSS, the worst of which\ncould allow remote attackers to obtain access to private key\ninformation. \n\nBackground\n==========\n\nThe Mozilla Network Security Service (NSS) is a library implementing\nsecurity features like SSL v.2/v.3, TLS, PKCS #5, PKCS #7, PKCS #11,\nPKCS #12, S/MIME and X.509 certificates. \n\nAffected packages\n=================\n\n    -------------------------------------------------------------------\n     Package              /     Vulnerable     /            Unaffected\n    -------------------------------------------------------------------\n  1  dev-libs/nss                  \u003c 3.28                     \u003e= 3.28\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in NSS. Please review the\nCVE identifiers and technical papers referenced below for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll NSS users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot --verbose \"\u003e=dev-libs/nss-3.28\"\n\nReferences\n==========\n\n[ 1 ] CVE-2015-2721\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2721\n[ 2 ] CVE-2015-4000\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4000\n[ 3 ] CVE-2015-7575\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7575\n[ 4 ] CVE-2016-1938\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1938\n[ 5 ] CVE-2016-5285\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5285\n[ 6 ] CVE-2016-8635\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8635\n[ 7 ] CVE-2016-9074\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9074\n[ 8 ] SLOTH Attack Technical Paper\n      http://www.mitls.org/pages/attacks/SLOTH\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/201701-46\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2017 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n\n--IaUA2rjNRE1qkoRse7wxSpqjKrtacOEtO--\n\n. \n\nMore information can be found at\nhttps://www.mitls.org/pages/attacks/SLOTH\n\nFor the oldstable distribution (wheezy), this problem has been fixed\nin version 2.12.20-8+deb7u5. 7) - x86_64\n\n3. Further\ninformation about these flaws can be found on the Oracle Java SE Critical\nPatch Update Advisory page, listed in the References section. Content-Disposition: inline\n\n==========================================================================Ubuntu Security Notice USN-2884-1\nFebruary 01, 2016\n\nopenjdk-7 vulnerabilities\n==========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 15.10\n- Ubuntu 15.04\n- Ubuntu 14.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in OpenJDK 7. \n\nSoftware Description:\n- openjdk-7: Open Source Java implementation\n\nDetails:\n\nMultiple vulnerabilities were discovered in the OpenJDK JRE related\nto information disclosure, data integrity, and availability. \n(CVE-2016-0483, CVE-2016-0494)\n\nA vulnerability was discovered in the OpenJDK JRE related to data\nintegrity. (CVE-2016-0402)\n\nIt was discovered that OpenJDK 7 incorrectly allowed MD5 to be used\nfor TLS connections. If a remote attacker were able to perform a\nman-in-the-middle attack, this flaw could be exploited to expose\nsensitive information. (CVE-2015-7575)\n\nA vulnerability was discovered in the OpenJDK JRE related to\ninformation disclosure. An attacker could exploit this to expose\nsensitive data over the network. (CVE-2016-0448)\n\nA vulnerability was discovered in the OpenJDK JRE related to\navailability. An attacker could exploit this to cause a denial of\nservice. (CVE-2016-0466)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 15.10:\n  icedtea-7-jre-jamvm             7u95-2.6.4-0ubuntu0.15.10.1\n  openjdk-7-jre                   7u95-2.6.4-0ubuntu0.15.10.1\n  openjdk-7-jre-headless          7u95-2.6.4-0ubuntu0.15.10.1\n  openjdk-7-jre-lib               7u95-2.6.4-0ubuntu0.15.10.1\n  openjdk-7-jre-zero              7u95-2.6.4-0ubuntu0.15.10.1\n\nUbuntu 15.04:\n  icedtea-7-jre-jamvm             7u95-2.6.4-0ubuntu0.15.04.1\n  openjdk-7-jre                   7u95-2.6.4-0ubuntu0.15.04.1\n  openjdk-7-jre-headless          7u95-2.6.4-0ubuntu0.15.04.1\n  openjdk-7-jre-lib               7u95-2.6.4-0ubuntu0.15.04.1\n  openjdk-7-jre-zero              7u95-2.6.4-0ubuntu0.15.04.1\n\nUbuntu 14.04 LTS:\n  icedtea-7-jre-jamvm             7u95-2.6.4-0ubuntu0.14.04.1\n  openjdk-7-jre                   7u95-2.6.4-0ubuntu0.14.04.1\n  openjdk-7-jre-headless          7u95-2.6.4-0ubuntu0.14.04.1\n  openjdk-7-jre-lib               7u95-2.6.4-0ubuntu0.14.04.1\n  openjdk-7-jre-zero              7u95-2.6.4-0ubuntu0.14.04.1\n\nThis update uses a new upstream release, which includes additional\nbug fixes. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Critical: java-1.7.0-openjdk security update\nAdvisory ID:       RHSA-2016:0053-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0053.html\nIssue date:        2016-01-21\nCVE Names:         CVE-2015-4871 CVE-2015-7575 CVE-2016-0402 \n                   CVE-2016-0448 CVE-2016-0466 CVE-2016-0483 \n                   CVE-2016-0494 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.7.0-openjdk packages that fix multiple security issues are\nnow available for Red Hat Enterprise Linux 6. \n\nRed Hat Product Security has rated this update as having Critical security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64\n\n3. Description:\n\nThe java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime\nEnvironment and the OpenJDK 7 Java Software Development Kit. \n\nAn out-of-bounds write flaw was found in the JPEG image format decoder in\nthe AWT component in OpenJDK. A specially crafted JPEG image could cause\na Java application to crash or, possibly execute arbitrary code. An\nuntrusted Java application or applet could use this flaw to bypass Java\nsandbox restrictions. (CVE-2016-0483)\n\nAn integer signedness issue was found in the font parsing code in the 2D\ncomponent in OpenJDK. A specially crafted font file could possibly cause\nthe Java Virtual Machine to execute arbitrary code, allowing an untrusted\nJava application or applet to bypass Java sandbox restrictions. \n(CVE-2016-0494)\n\nIt was discovered that the JAXP component in OpenJDK did not properly\nenforce the totalEntitySizeLimit limit. An attacker able to make a Java\napplication process a specially crafted XML file could use this flaw to\nmake the application consume an excessive amount of memory. (CVE-2016-0466)\n\nA flaw was found in the way TLS 1.2 could use the MD5 hash function for\nsigning ServerKeyExchange and Client Authentication packets during a TLS\nhandshake. A man-in-the-middle attacker able to force a TLS connection to\nuse the MD5 hash function could use this flaw to conduct collision attacks\nto impersonate a TLS server or an authenticated TLS client. (CVE-2015-7575)\n\nMultiple flaws were discovered in the Libraries, Networking, and JMX\ncomponents in OpenJDK. An untrusted Java application or applet could use\nthese flaws to bypass certain Java sandbox restrictions. (CVE-2015-4871,\nCVE-2016-0402, CVE-2016-0448)\n\nNote: If the web browser plug-in provided by the icedtea-web package was\ninstalled, the issues exposed via Java applets could have been exploited\nwithout user interaction if a user visited a malicious website. \n\nNote: This update also disallows the use of the MD5 hash algorithm in the\ncertification path processing. The use of MD5 can be re-enabled by removing\nMD5 from the jdk.certpath.disabledAlgorithms security property defined in\nthe java.security file. \n\nAll users of java-1.7.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1273859 - CVE-2015-4871 OpenJDK: protected methods can be used as interface methods via DirectMethodHandle (Libraries)\n1289841 - CVE-2015-7575 TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH)\n1298906 - CVE-2016-0494 ICU: integer signedness issue in IndicRearrangementProcessor (OpenJDK 2D, 8140543)\n1298957 - CVE-2016-0402 OpenJDK: URL deserialization inconsistencies (Networking, 8059054)\n1299073 - CVE-2016-0448 OpenJDK: logging of RMI connection secrets (JMX, 8130710)\n1299385 - CVE-2016-0466 OpenJDK: insufficient enforcement of totalEntitySizeLimit (JAXP, 8133962)\n1299441 - CVE-2016-0483 OpenJDK: incorrect boundary check in JPEG decoder (AWT, 8139017)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\njava-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.src.rpm\n\ni386:\njava-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.i686.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.i686.rpm\njava-1.7.0-openjdk-devel-1.7.0.95-2.6.4.0.el6_7.i686.rpm\n\nx86_64:\njava-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm\njava-1.7.0-openjdk-devel-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\ni386:\njava-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.i686.rpm\njava-1.7.0-openjdk-demo-1.7.0.95-2.6.4.0.el6_7.i686.rpm\njava-1.7.0-openjdk-src-1.7.0.95-2.6.4.0.el6_7.i686.rpm\n\nnoarch:\njava-1.7.0-openjdk-javadoc-1.7.0.95-2.6.4.0.el6_7.noarch.rpm\n\nx86_64:\njava-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm\njava-1.7.0-openjdk-demo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm\njava-1.7.0-openjdk-src-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\njava-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.src.rpm\n\nx86_64:\njava-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm\njava-1.7.0-openjdk-devel-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nnoarch:\njava-1.7.0-openjdk-javadoc-1.7.0.95-2.6.4.0.el6_7.noarch.rpm\n\nx86_64:\njava-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm\njava-1.7.0-openjdk-demo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm\njava-1.7.0-openjdk-src-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\njava-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.src.rpm\n\ni386:\njava-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.i686.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.i686.rpm\njava-1.7.0-openjdk-devel-1.7.0.95-2.6.4.0.el6_7.i686.rpm\n\nx86_64:\njava-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm\njava-1.7.0-openjdk-devel-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\ni386:\njava-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.i686.rpm\njava-1.7.0-openjdk-demo-1.7.0.95-2.6.4.0.el6_7.i686.rpm\njava-1.7.0-openjdk-src-1.7.0.95-2.6.4.0.el6_7.i686.rpm\n\nnoarch:\njava-1.7.0-openjdk-javadoc-1.7.0.95-2.6.4.0.el6_7.noarch.rpm\n\nx86_64:\njava-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm\njava-1.7.0-openjdk-demo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm\njava-1.7.0-openjdk-src-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\njava-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.src.rpm\n\ni386:\njava-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.i686.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.i686.rpm\njava-1.7.0-openjdk-devel-1.7.0.95-2.6.4.0.el6_7.i686.rpm\n\nx86_64:\njava-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm\njava-1.7.0-openjdk-devel-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\ni386:\njava-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.i686.rpm\njava-1.7.0-openjdk-demo-1.7.0.95-2.6.4.0.el6_7.i686.rpm\njava-1.7.0-openjdk-src-1.7.0.95-2.6.4.0.el6_7.i686.rpm\n\nnoarch:\njava-1.7.0-openjdk-javadoc-1.7.0.95-2.6.4.0.el6_7.noarch.rpm\n\nx86_64:\njava-1.7.0-openjdk-debuginfo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm\njava-1.7.0-openjdk-demo-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm\njava-1.7.0-openjdk-src-1.7.0.95-2.6.4.0.el6_7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2015-4871\nhttps://access.redhat.com/security/cve/CVE-2015-7575\nhttps://access.redhat.com/security/cve/CVE-2016-0402\nhttps://access.redhat.com/security/cve/CVE-2016-0448\nhttps://access.redhat.com/security/cve/CVE-2016-0466\nhttps://access.redhat.com/security/cve/CVE-2016-0483\nhttps://access.redhat.com/security/cve/CVE-2016-0494\nhttps://access.redhat.com/security/updates/classification/#critical\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2016 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFWoM9KXlSAg2UNWIIRAqEwAJwN75xhk+4gvMxjiZkEfLqpUobNvACeLWha\nqzRinbbktNyylx3SPUV5yWA=\n=ZO8E\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \n\nThis update upgrades IBM Java SE 7 to versions 7 SR9-FP40 and 7R1 SR3-FP40. (CVE-2015-4734, CVE-2015-4803, CVE-2015-4805,\nCVE-2015-4806, CVE-2015-4810, CVE-2015-4835, CVE-2015-4840, CVE-2015-4842,\nCVE-2015-4843, CVE-2015-4844, CVE-2015-4860, CVE-2015-4871, CVE-2015-4872,\nCVE-2015-4882, CVE-2015-4883, CVE-2015-4893, CVE-2015-4902, CVE-2015-4903,\nCVE-2015-5006, CVE-2015-5041, CVE-2015-7575, CVE-2015-7981, CVE-2015-8126,\nCVE-2015-8472, CVE-2015-8540, CVE-2016-0264, CVE-2016-0363, CVE-2016-0376,\nCVE-2016-0402, CVE-2016-0448, CVE-2016-0466, CVE-2016-0483, CVE-2016-0494,\nCVE-2016-0686, CVE-2016-0687, CVE-2016-3422, CVE-2016-3426, CVE-2016-3427,\nCVE-2016-3443, CVE-2016-3449)\n\nRed Hat would like to thank Andrea Palazzo of Truel IT for reporting the\nCVE-2015-4806 issue. (CVE-2015-7575)\n\nYves Younan discovered that graphite2 incorrectly handled certain malformed\nfonts. (CVE-2016-1523)\n\nBob Clary, Christian Holler, Nils Ohlmeier, Gary Kwong, Jesse Ruderman,\nCarsten Book, and Randell Jesup discovered multiple memory safety issues\nin Thunderbird. (CVE-2016-1930)\n\nAki Helin discovered a buffer overflow when rendering WebGL content in\nsome circumstances",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-7575"
      },
      {
        "db": "BID",
        "id": "79684"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-7575"
      },
      {
        "db": "PACKETSTORM",
        "id": "140618"
      },
      {
        "db": "PACKETSTORM",
        "id": "135212"
      },
      {
        "db": "PACKETSTORM",
        "id": "135339"
      },
      {
        "db": "PACKETSTORM",
        "id": "135542"
      },
      {
        "db": "PACKETSTORM",
        "id": "135340"
      },
      {
        "db": "PACKETSTORM",
        "id": "137932"
      },
      {
        "db": "PACKETSTORM",
        "id": "136114"
      }
    ],
    "trust": 1.89
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-7575",
        "trust": 2.1
      },
      {
        "db": "BID",
        "id": "79684",
        "trust": 1.4
      },
      {
        "db": "BID",
        "id": "91787",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1036467",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1034541",
        "trust": 1.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-7575",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "140618",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "135212",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "135339",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "135542",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "135340",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "137932",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "136114",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2015-7575"
      },
      {
        "db": "BID",
        "id": "79684"
      },
      {
        "db": "PACKETSTORM",
        "id": "140618"
      },
      {
        "db": "PACKETSTORM",
        "id": "135212"
      },
      {
        "db": "PACKETSTORM",
        "id": "135339"
      },
      {
        "db": "PACKETSTORM",
        "id": "135542"
      },
      {
        "db": "PACKETSTORM",
        "id": "135340"
      },
      {
        "db": "PACKETSTORM",
        "id": "137932"
      },
      {
        "db": "PACKETSTORM",
        "id": "136114"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-7575"
      }
    ]
  },
  "id": "VAR-201601-0016",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.3478835966666667
  },
  "last_update_date": "2024-07-04T21:13:56.044000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Red Hat: Moderate: nss security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20160007 - security advisory"
      },
      {
        "title": "Red Hat: Moderate: openssl security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20160008 - security advisory"
      },
      {
        "title": "Red Hat: Moderate: gnutls security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20160012 - security advisory"
      },
      {
        "title": "Ubuntu Security Notice: openssl vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2863-1"
      },
      {
        "title": "Ubuntu Security Notice: nss vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2864-1"
      },
      {
        "title": "Debian Security Advisories: DSA-3437-1 gnutls26 -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=819c25e4161d9c59fbf9d403120315be"
      },
      {
        "title": "Ubuntu Security Notice: gnutls26, gnutls28 vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2865-1"
      },
      {
        "title": "Ubuntu Security Notice: firefox vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2866-1"
      },
      {
        "title": "Debian Security Advisories: DSA-3436-1 openssl -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=07247103b9fb762bfde68fed155965f3"
      },
      {
        "title": "Amazon Linux AMI: ALAS-2016-651",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2016-651"
      },
      {
        "title": "Amazon Linux AMI: ALAS-2016-645",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2016-645"
      },
      {
        "title": "Mozilla: Mozilla Foundation Security Advisory 2015-150",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=mozilla_advisories\u0026qid=2015-150"
      },
      {
        "title": "Red Hat: CVE-2015-7575",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2015-7575"
      },
      {
        "title": "Debian Security Advisories: DSA-3457-1 iceweasel -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=d48a126fa6377735d59aba73766b6a48"
      },
      {
        "title": "Ubuntu Security Notice: thunderbird vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2904-1"
      },
      {
        "title": "Symantec Security Advisories: SA108 : Transcript Collision Attacks Against TLS 1.2 (SLOTH)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=0c68b89195c7cccd63c86c9e03beac4b"
      },
      {
        "title": "Debian Security Advisories: DSA-3491-1 icedove -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=4a77c8f35d141b32b86ffec7b9604cd1"
      },
      {
        "title": "Ubuntu Security Notice: openjdk-7 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2884-1"
      },
      {
        "title": "Tenable Security Advisories: [R7] OpenSSL \u002720151203\u0027 Advisory Affects Tenable SecurityCenter",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories\u0026qid=tns-2016-01"
      },
      {
        "title": "Debian Security Advisories: DSA-3458-1 openjdk-7 -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=40831417d121ab10d4dc7fc0d8144eac"
      },
      {
        "title": "Debian Security Advisories: DSA-3465-1 openjdk-6 -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=28d9723420cf12ab64c1ab4b2dc2c045"
      },
      {
        "title": "Amazon Linux AMI: ALAS-2016-643",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2016-643"
      },
      {
        "title": "Amazon Linux AMI: ALAS-2016-661",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2016-661"
      },
      {
        "title": "Amazon Linux AMI: ALAS-2016-647",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2016-647"
      },
      {
        "title": "Debian Security Advisories: DSA-3688-1 nss -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=373dcfd6d281e203a1b020510989c2b1"
      },
      {
        "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - January 2016",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=8ad80411af3e936eb2998df70506cc71"
      },
      {
        "title": "Oracle: Oracle Critical Patch Update Advisory - October 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=523d3f220a64ff01dd95e064bd37566a"
      },
      {
        "title": "Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - October 2016",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins\u0026qid=6839c4d3fd328571c675c335d58b5591"
      },
      {
        "title": "IBM: Security Bulletin: Multiple vulnerabilities in IBM Java affect IBM Netezza Analytics for NPS",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=c36fc403a4c2c6439b732d2fca738f58"
      },
      {
        "title": "Oracle: Oracle Critical Patch Update Advisory - April 2016",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=122319027ae43d6d626710f1b1bb1d43"
      },
      {
        "title": "Oracle: Oracle Critical Patch Update Advisory - July 2016",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=3a04485ebb79f7fbc2472bf9af5ce489"
      },
      {
        "title": "Oracle: Oracle Critical Patch Update Advisory - January 2016",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=63802a6c83b107c4e6e0c7f9241a66a8"
      },
      {
        "title": "satellite-host-cve",
        "trust": 0.1,
        "url": "https://github.com/redhatsatellite/satellite-host-cve "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2015-7575"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-19",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-7575"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.4,
        "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
      },
      {
        "trust": 1.4,
        "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
      },
      {
        "trust": 1.4,
        "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
      },
      {
        "trust": 1.2,
        "url": "http://www.ubuntu.com/usn/usn-2884-1"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/errata/rhsa-2016:1430"
      },
      {
        "trust": 1.2,
        "url": "http://www.securityfocus.com/bid/79684"
      },
      {
        "trust": 1.2,
        "url": "http://www.ubuntu.com/usn/usn-2904-1"
      },
      {
        "trust": 1.2,
        "url": "http://rhn.redhat.com/errata/rhsa-2016-0053.html"
      },
      {
        "trust": 1.2,
        "url": "http://rhn.redhat.com/errata/rhsa-2016-0055.html"
      },
      {
        "trust": 1.2,
        "url": "https://security.gentoo.org/glsa/201701-46"
      },
      {
        "trust": 1.1,
        "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1158489"
      },
      {
        "trust": 1.1,
        "url": "https://developer.mozilla.org/docs/mozilla/projects/nss/nss_3.20.2_release_notes"
      },
      {
        "trust": 1.1,
        "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-150.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/bid/91787"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00166.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00101.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.debian.org/security/2016/dsa-3465"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2016-0054.html"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2016-0049.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.debian.org/security/2016/dsa-3457"
      },
      {
        "trust": 1.1,
        "url": "http://www.debian.org/security/2016/dsa-3491"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2016-0056.html"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2016-0050.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00059.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.debian.org/security/2016/dsa-3437"
      },
      {
        "trust": 1.1,
        "url": "http://www.debian.org/security/2016/dsa-3458"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00005.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00139.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00058.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.ubuntu.com/usn/usn-2863-1"
      },
      {
        "trust": 1.1,
        "url": "http://www.ubuntu.com/usn/usn-2866-1"
      },
      {
        "trust": 1.1,
        "url": "http://www.debian.org/security/2016/dsa-3436"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1034541"
      },
      {
        "trust": 1.1,
        "url": "http://www.ubuntu.com/usn/usn-2864-1"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.ubuntu.com/usn/usn-2865-1"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html"
      },
      {
        "trust": 1.1,
        "url": "https://security.gentoo.org/glsa/201706-18"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1036467"
      },
      {
        "trust": 1.1,
        "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.debian.org/security/2016/dsa-3688"
      },
      {
        "trust": 1.1,
        "url": "https://security.netapp.com/advisory/ntap-20160225-0001/"
      },
      {
        "trust": 1.1,
        "url": "https://security.gentoo.org/glsa/201801-15"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7575"
      },
      {
        "trust": 0.3,
        "url": "http://www.mozilla.com/en-us/"
      },
      {
        "trust": 0.3,
        "url": "http://www.mozilla.org/projects/security/pki/nss/"
      },
      {
        "trust": 0.3,
        "url": "http://aix.software.ibm.com/aix/efixes/security/nettcp_advisory2.asc"
      },
      {
        "trust": 0.3,
        "url": "https://kb.netapp.com/support/index?page=content\u0026id=9010065\u0026actp=rss"
      },
      {
        "trust": 0.3,
        "url": "http://www.ibm.com/support/docview.wss?uid=nas8n1021096"
      },
      {
        "trust": 0.3,
        "url": "http://www.ibm.com/support/docview.wss?uid=nas8n1021133"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21974599"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21974776"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21974922"
      },
      {
        "trust": 0.3,
        "url": "http://www.ibm.com/support/docview.wss?uid=swg21975233"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21975893"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21975980"
      },
      {
        "trust": 0.3,
        "url": "http://www.ibm.com/support/docview.wss?uid=swg21976006"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976117"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976169"
      },
      {
        "trust": 0.3,
        "url": "http://www.ibm.com/support/docview.wss?uid=swg21976265"
      },
      {
        "trust": 0.3,
        "url": "http://www.ibm.com/support/docview.wss?uid=swg21976339"
      },
      {
        "trust": 0.3,
        "url": "http://www.ibm.com/support/docview.wss?uid=swg21976527"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976852"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976867"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976868"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976926"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21977005"
      },
      {
        "trust": 0.3,
        "url": "http://www.ibm.com/support/docview.wss?uid=swg21977045"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21977047"
      },
      {
        "trust": 0.3,
        "url": "http://www.ibm.com/support/docview.wss?uid=swg21977054"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21977135"
      },
      {
        "trust": 0.3,
        "url": "http://www.ibm.com/support/docview.wss?uid=swg21977202"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21977225"
      },
      {
        "trust": 0.3,
        "url": "http://www.ibm.com/support/docview.wss?uid=swg21977244"
      },
      {
        "trust": 0.3,
        "url": "http://aix.software.ibm.com/aix/efixes/security/java_jan2016_advisory.asc"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1023250"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1023284"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1023292"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1023364"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1023378"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1023408"
      },
      {
        "trust": 0.3,
        "url": "https://www.mozilla.org/en-us/security/advisories/mfsa2015-150/"
      },
      {
        "trust": 0.3,
        "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5099195"
      },
      {
        "trust": 0.3,
        "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5099200"
      },
      {
        "trust": 0.3,
        "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5099203"
      },
      {
        "trust": 0.3,
        "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5099210"
      },
      {
        "trust": 0.3,
        "url": " https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5099293"
      },
      {
        "trust": 0.3,
        "url": "https://rhn.redhat.com/errata/rhsa-2016-0012.html"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21982337"
      },
      {
        "trust": 0.3,
        "url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory16.asc"
      },
      {
        "trust": 0.3,
        "url": "https://rhn.redhat.com/errata/rhsa-2016-0007.html"
      },
      {
        "trust": 0.3,
        "url": "https://rhn.redhat.com/errata/rhsa-2016-0008.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.ibm.com/support/docview.wss?uid=swg21979528"
      },
      {
        "trust": 0.3,
        "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5099196"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976573"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21978310"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21980379"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21974637"
      },
      {
        "trust": 0.3,
        "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5099390"
      },
      {
        "trust": 0.3,
        "url": "http://www.ibm.com/support/docview.wss?uid=swg21979761"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005583"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005584"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005585"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005588"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005673"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005690"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005722"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005735"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21972468"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21972469"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21974192"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21974194"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21974473"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21974643"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21974808"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21974877"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21974888"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21974958"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21974965"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21975410"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21975424"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21975573"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21975785"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21975820"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21975823"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21975832"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21975835"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21975877"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21975929"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21975930"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976042"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976080"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976113"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976217"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976276"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976341"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976362"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976366"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976442"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976476"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976483"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976545"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976553"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976569"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976631"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976678"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976733"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976763"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976765"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976768"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976779"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976813"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976840"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976842"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976844"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976845"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976854"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976855"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976869"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976886"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976888"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976894"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976896"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976925"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976947"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21976957"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21977021"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21977127"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21977129 "
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21977347"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21977407"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21977517"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21977518"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21977523"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21977575"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21977618"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21977646"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21977647"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21977664"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21977838"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21977880"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21978008"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21978026"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21978188"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21979194"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21979412"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21979757"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21980965"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21981333"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21981540"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21982445"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21982446"
      },
      {
        "trust": 0.3,
        "url": "https://www-01.ibm.com/support/docview.wss?uid=swg21984483"
      },
      {
        "trust": 0.3,
        "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5099197 "
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2016-0448"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0448"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0466"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2015-7575"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2016-0483"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0483"
      },
      {
        "trust": 0.3,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2016-0402"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0494"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2016-0466"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0402"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2016-0494"
      },
      {
        "trust": 0.2,
        "url": "http://www.mitls.org/pages/attacks/sloth"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8472"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2015-8126"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8126"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2015-8472"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2015-4871"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4871"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/19.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2016:0007"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/2863-1/"
      },
      {
        "trust": 0.1,
        "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=42929"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-8635"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4000"
      },
      {
        "trust": 0.1,
        "url": "https://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4000"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2721"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-9074"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-9074"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7575"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-5285"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2721"
      },
      {
        "trust": 0.1,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8635"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1938"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1938"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-5285"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.gentoo.org."
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/"
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-0475"
      },
      {
        "trust": 0.1,
        "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#appendixjava"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0475"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/openjdk-7/7u95-2.6.4-0ubuntu0.15.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/openjdk-7/7u95-2.6.4-0ubuntu0.14.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/openjdk-7/7u95-2.6.4-0ubuntu0.15.10.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4883"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4840"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-3422"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4882"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4903"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4872"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-4844"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4806"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-3449"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0363"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-0264"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-4860"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-4893"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0376"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-4803"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-4840"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-0376"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-4734"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4860"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-4842"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-4843"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-4835"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-4903"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4805"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4902"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-4883"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4810"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-4805"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4893"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5041"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-3443"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-0363"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-4882"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4842"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4843"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-8540"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4835"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-7981"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-4810"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-4902"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8540"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-4872"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-0686"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-3426"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4734"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4803"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-4806"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4844"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-5006"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-5041"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-3427"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5006"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-0687"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7981"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0264"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/thunderbird/1:38.6.0+build1-0ubuntu0.15.10.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/thunderbird/1:38.6.0+build1-0ubuntu0.14.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1523"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1935"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1930"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/thunderbird/1:38.6.0+build1-0ubuntu0.12.04.1"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2015-7575"
      },
      {
        "db": "BID",
        "id": "79684"
      },
      {
        "db": "PACKETSTORM",
        "id": "140618"
      },
      {
        "db": "PACKETSTORM",
        "id": "135212"
      },
      {
        "db": "PACKETSTORM",
        "id": "135339"
      },
      {
        "db": "PACKETSTORM",
        "id": "135542"
      },
      {
        "db": "PACKETSTORM",
        "id": "135340"
      },
      {
        "db": "PACKETSTORM",
        "id": "137932"
      },
      {
        "db": "PACKETSTORM",
        "id": "136114"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-7575"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2015-7575"
      },
      {
        "db": "BID",
        "id": "79684"
      },
      {
        "db": "PACKETSTORM",
        "id": "140618"
      },
      {
        "db": "PACKETSTORM",
        "id": "135212"
      },
      {
        "db": "PACKETSTORM",
        "id": "135339"
      },
      {
        "db": "PACKETSTORM",
        "id": "135542"
      },
      {
        "db": "PACKETSTORM",
        "id": "135340"
      },
      {
        "db": "PACKETSTORM",
        "id": "137932"
      },
      {
        "db": "PACKETSTORM",
        "id": "136114"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-7575"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-09T00:00:00",
        "db": "VULMON",
        "id": "CVE-2015-7575"
      },
      {
        "date": "2015-12-22T00:00:00",
        "db": "BID",
        "id": "79684"
      },
      {
        "date": "2017-01-20T01:24:46",
        "db": "PACKETSTORM",
        "id": "140618"
      },
      {
        "date": "2016-01-11T16:58:47",
        "db": "PACKETSTORM",
        "id": "135212"
      },
      {
        "date": "2016-01-21T14:47:36",
        "db": "PACKETSTORM",
        "id": "135339"
      },
      {
        "date": "2016-02-02T01:59:06",
        "db": "PACKETSTORM",
        "id": "135542"
      },
      {
        "date": "2016-01-21T14:47:43",
        "db": "PACKETSTORM",
        "id": "135340"
      },
      {
        "date": "2016-07-18T19:51:43",
        "db": "PACKETSTORM",
        "id": "137932"
      },
      {
        "date": "2016-03-08T10:13:00",
        "db": "PACKETSTORM",
        "id": "136114"
      },
      {
        "date": "2016-01-09T02:59:10.910000",
        "db": "NVD",
        "id": "CVE-2015-7575"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-10-30T00:00:00",
        "db": "VULMON",
        "id": "CVE-2015-7575"
      },
      {
        "date": "2016-10-26T02:01:00",
        "db": "BID",
        "id": "79684"
      },
      {
        "date": "2018-10-30T16:27:35.843000",
        "db": "NVD",
        "id": "CVE-2015-7575"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "network",
    "sources": [
      {
        "db": "BID",
        "id": "79684"
      }
    ],
    "trust": 0.3
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Mozilla Network Security Services CVE-2015-7575 Security Bypass Vulnerability",
    "sources": [
      {
        "db": "BID",
        "id": "79684"
      }
    ],
    "trust": 0.3
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Failure to Handle Exceptional Conditions",
    "sources": [
      {
        "db": "BID",
        "id": "79684"
      }
    ],
    "trust": 0.3
  }
}

var-201404-0374
Vulnerability from variot

Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security. The vulnerability can be exploited over multiple protocols. This issue affects the 'Security' sub-component. Java SE (Java Platform Standard Edition) is used to develop and deploy Java applications on desktops, servers, and embedded devices and real-time environments; JRockit is a Java virtual machine built into Oracle Fusion Middleware; Java SE Embedded is a The Java platform for developing powerful, reliable, and portable applications for embedded systems. Affects the confidentiality and integrity of data. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Critical: java-1.7.0-ibm security update Advisory ID: RHSA-2014:0486-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0486.html Issue date: 2014-05-13 CVE Names: CVE-2013-6629 CVE-2013-6954 CVE-2014-0429 CVE-2014-0446 CVE-2014-0448 CVE-2014-0449 CVE-2014-0451 CVE-2014-0452 CVE-2014-0453 CVE-2014-0454 CVE-2014-0455 CVE-2014-0457 CVE-2014-0458 CVE-2014-0459 CVE-2014-0460 CVE-2014-0461 CVE-2014-1876 CVE-2014-2398 CVE-2014-2401 CVE-2014-2402 CVE-2014-2409 CVE-2014-2412 CVE-2014-2414 CVE-2014-2420 CVE-2014-2421 CVE-2014-2423 CVE-2014-2427 CVE-2014-2428 =====================================================================

  1. Summary:

Updated java-1.7.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

  1. Description:

IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Detailed vulnerability descriptions are linked from the IBM Security alerts page, listed in the References section. (CVE-2014-0457, CVE-2014-2421, CVE-2014-0429, CVE-2014-0461, CVE-2014-0455, CVE-2014-2428, CVE-2014-0448, CVE-2014-0454, CVE-2014-0446, CVE-2014-0452, CVE-2014-0451, CVE-2014-2402, CVE-2014-2423, CVE-2014-2427, CVE-2014-0458, CVE-2014-2414, CVE-2014-2412, CVE-2014-2409, CVE-2014-0460, CVE-2013-6954, CVE-2013-6629, CVE-2014-2401, CVE-2014-0449, CVE-2014-0459, CVE-2014-0453, CVE-2014-2398, CVE-2014-1876, CVE-2014-2420)

All users of java-1.7.0-ibm are advised to upgrade to these updated packages, containing the IBM Java SE 7 SR7 release. All running instances of IBM Java must be restarted for the update to take effect.

  1. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

1031734 - CVE-2013-6629 libjpeg: information leak (read of uninitialized memory) 1045561 - CVE-2013-6954 libpng: unhandled zero-length PLTE chunk or NULL palette 1060907 - CVE-2014-1876 OpenJDK: insecure temporary file use in unpack200 (Libraries, 8033618) 1086632 - CVE-2014-2398 OpenJDK: insufficient escaping of window title string (Javadoc, 8026736) 1086645 - CVE-2014-0453 OpenJDK: RSA unpadding timing issues (Security, 8027766) 1087409 - CVE-2014-0429 OpenJDK: Incorrect mlib/raster image validation (2D, 8027841) 1087411 - CVE-2014-0457 OpenJDK: ServiceLoader Exception handling security bypass (Libraries, 8031394) 1087417 - CVE-2014-2421 OpenJDK: JPEG decoder input stream handling (2D, 8029854) 1087424 - CVE-2014-0455 OpenJDK: MethodHandle variable argument lists handling (Libraries, 8029844) 1087426 - CVE-2014-0461 OpenJDK: Better ScriptEngineManager ScriptEngine management (Libraries, 8036794) 1087427 - CVE-2014-2412 OpenJDK: AWT thread context handling (AWT, 8025010) 1087428 - CVE-2014-0451 OpenJDK: AWT incorrect FlavorMap seperation (AWT, 8026797) 1087430 - CVE-2014-0458 OpenJDK: Activation framework default command map caching (JAX-WS, 8025152) 1087431 - CVE-2014-2414 OpenJDK: incorrect caching of data initialized via TCCL (JAXB, 8025030) 1087434 - CVE-2014-2423 OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026188) 1087436 - CVE-2014-0452 OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026801) 1087438 - CVE-2014-2402 OpenJDK: Incorrect NIO channel separation (Libraries, 8026716) 1087439 - CVE-2014-0446 OpenJDK: Protect logger handlers (Libraries, 8029740) 1087440 - CVE-2014-0454 OpenJDK: Prevent SIGNATURE_PRIMITIVE_SET from being modified (Security, 8029745) 1087441 - CVE-2014-2427 OpenJDK: remove insecure Java Sound provider caching (Sound, 8026163) 1087442 - CVE-2014-0460 OpenJDK: missing randomization of JNDI DNS client query IDs (JNDI, 8030731) 1087444 - CVE-2014-0459 lcms: insufficient ICC profile version validation (OpenJDK 2D, 8031335) 1088024 - CVE-2014-0448 Oracle JDK: unspecified vulnerability fixed in 7u55 and 8u5 (Deployment) 1088025 - CVE-2014-2428 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment) 1088027 - CVE-2014-2409 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment) 1088028 - CVE-2014-0449 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment) 1088030 - CVE-2014-2401 Oracle JDK: unspecified vulnerability fixed in 5.0u75, 6u75, 7u55 and 8u5 (2D) 1088031 - CVE-2014-2420 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment)

  1. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386: java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.i386.rpm

x86_64: java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm java-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386: java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.i386.rpm

ppc: java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.ppc.rpm java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.ppc64.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.ppc.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.ppc64.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.ppc.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.ppc64.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.ppc.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.ppc64.rpm java-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el5_10.ppc.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.ppc.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.ppc64.rpm

s390x: java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.s390.rpm java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.s390x.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.s390.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.s390x.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.s390.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.s390x.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.s390.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.s390x.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.s390.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.s390x.rpm

x86_64: java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm java-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386: java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.i686.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.i686.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.i686.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.i686.rpm java-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el6_5.i686.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.i686.rpm

x86_64: java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64: java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386: java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.i686.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.i686.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.i686.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.i686.rpm java-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el6_5.i686.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.i686.rpm

ppc64: java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.ppc64.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.ppc64.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.ppc64.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.ppc64.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.ppc64.rpm

s390x: java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.s390x.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.s390x.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.s390x.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.s390x.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.s390x.rpm

x86_64: java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386: java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.i686.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.i686.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.i686.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.i686.rpm java-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el6_5.i686.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.i686.rpm

x86_64: java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package

  1. References:

https://www.redhat.com/security/data/cve/CVE-2013-6629.html https://www.redhat.com/security/data/cve/CVE-2013-6954.html https://www.redhat.com/security/data/cve/CVE-2014-0429.html https://www.redhat.com/security/data/cve/CVE-2014-0446.html https://www.redhat.com/security/data/cve/CVE-2014-0448.html https://www.redhat.com/security/data/cve/CVE-2014-0449.html https://www.redhat.com/security/data/cve/CVE-2014-0451.html https://www.redhat.com/security/data/cve/CVE-2014-0452.html https://www.redhat.com/security/data/cve/CVE-2014-0453.html https://www.redhat.com/security/data/cve/CVE-2014-0454.html https://www.redhat.com/security/data/cve/CVE-2014-0455.html https://www.redhat.com/security/data/cve/CVE-2014-0457.html https://www.redhat.com/security/data/cve/CVE-2014-0458.html https://www.redhat.com/security/data/cve/CVE-2014-0459.html https://www.redhat.com/security/data/cve/CVE-2014-0460.html https://www.redhat.com/security/data/cve/CVE-2014-0461.html https://www.redhat.com/security/data/cve/CVE-2014-1876.html https://www.redhat.com/security/data/cve/CVE-2014-2398.html https://www.redhat.com/security/data/cve/CVE-2014-2401.html https://www.redhat.com/security/data/cve/CVE-2014-2402.html https://www.redhat.com/security/data/cve/CVE-2014-2409.html https://www.redhat.com/security/data/cve/CVE-2014-2412.html https://www.redhat.com/security/data/cve/CVE-2014-2414.html https://www.redhat.com/security/data/cve/CVE-2014-2420.html https://www.redhat.com/security/data/cve/CVE-2014-2421.html https://www.redhat.com/security/data/cve/CVE-2014-2423.html https://www.redhat.com/security/data/cve/CVE-2014-2427.html https://www.redhat.com/security/data/cve/CVE-2014-2428.html https://access.redhat.com/security/updates/classification/#critical https://www.ibm.com/developerworks/java/jdk/alerts/

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTcndLXlSAg2UNWIIRAidtAKC2xzybC9AZogqPqbKlnVNtoXAK9gCghl3w 7WuHx5m587mnR/PKDaPZlzw= =q8QV -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201502-12


                                        http://security.gentoo.org/

Severity: Normal Title: Oracle JRE/JDK: Multiple vulnerabilities Date: February 15, 2015 Bugs: #507798, #508716, #517220, #525464 ID: 201502-12


Synopsis

Multiple vulnerabilities have been found in Oracle's Java SE Development Kit and Runtime Environment, the worst of which could lead to execution of arbitrary code. Please review the CVE identifiers referenced below for details.

Impact

A context-dependent attacker may be able to execute arbitrary code, disclose, update, insert, or delete certain data.

Workaround

There is no known workaround at this time.

Resolution

All Oracle JRE 1.7 users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.7.0.71"

All Oracle JDK 1.7 users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.7.0.71"

All users of the precompiled 32-bit Oracle JRE should upgrade to the latest version:

# emerge --sync # emerge -a -1 -v ">=app-emulation/emul-linux-x86-java-1.7.0.71"

References

[ 1 ] CVE-2014-0429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0429 [ 2 ] CVE-2014-0432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0432 [ 3 ] CVE-2014-0446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0446 [ 4 ] CVE-2014-0448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0448 [ 5 ] CVE-2014-0449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0449 [ 6 ] CVE-2014-0451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0451 [ 7 ] CVE-2014-0452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0452 [ 8 ] CVE-2014-0453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0453 [ 9 ] CVE-2014-0454 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0454 [ 10 ] CVE-2014-0455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0455 [ 11 ] CVE-2014-0456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0456 [ 12 ] CVE-2014-0457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0457 [ 13 ] CVE-2014-0458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0458 [ 14 ] CVE-2014-0459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0459 [ 15 ] CVE-2014-0460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0460 [ 16 ] CVE-2014-0461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0461 [ 17 ] CVE-2014-0463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0463 [ 18 ] CVE-2014-0464 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0464 [ 19 ] CVE-2014-2397 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2397 [ 20 ] CVE-2014-2398 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2398 [ 21 ] CVE-2014-2401 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2401 [ 22 ] CVE-2014-2402 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2402 [ 23 ] CVE-2014-2403 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2403 [ 24 ] CVE-2014-2409 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2409 [ 25 ] CVE-2014-2410 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2410 [ 26 ] CVE-2014-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2412 [ 27 ] CVE-2014-2413 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2413 [ 28 ] CVE-2014-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2414 [ 29 ] CVE-2014-2420 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2420 [ 30 ] CVE-2014-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2421 [ 31 ] CVE-2014-2422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2422 [ 32 ] CVE-2014-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2423 [ 33 ] CVE-2014-2427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2427 [ 34 ] CVE-2014-2428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2428 [ 35 ] CVE-2014-2483 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2483 [ 36 ] CVE-2014-2490 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2490 [ 37 ] CVE-2014-4208 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4208 [ 38 ] CVE-2014-4209 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4209 [ 39 ] CVE-2014-4216 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4216 [ 40 ] CVE-2014-4218 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4218 [ 41 ] CVE-2014-4219 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4219 [ 42 ] CVE-2014-4220 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4220 [ 43 ] CVE-2014-4221 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4221 [ 44 ] CVE-2014-4223 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4223 [ 45 ] CVE-2014-4227 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4227 [ 46 ] CVE-2014-4244 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4244 [ 47 ] CVE-2014-4247 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4247 [ 48 ] CVE-2014-4252 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4252 [ 49 ] CVE-2014-4262 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4262 [ 50 ] CVE-2014-4263 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4263 [ 51 ] CVE-2014-4264 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4264 [ 52 ] CVE-2014-4265 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4265 [ 53 ] CVE-2014-4266 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4266 [ 54 ] CVE-2014-4268 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4268 [ 55 ] CVE-2014-4288 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4288 [ 56 ] CVE-2014-6456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6456 [ 57 ] CVE-2014-6457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6457 [ 58 ] CVE-2014-6458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6458 [ 59 ] CVE-2014-6466 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6466 [ 60 ] CVE-2014-6468 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6468 [ 61 ] CVE-2014-6476 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6476 [ 62 ] CVE-2014-6485 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6485 [ 63 ] CVE-2014-6492 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6492 [ 64 ] CVE-2014-6493 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6493 [ 65 ] CVE-2014-6502 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6502 [ 66 ] CVE-2014-6503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6503 [ 67 ] CVE-2014-6504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6504 [ 68 ] CVE-2014-6506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6506 [ 69 ] CVE-2014-6511 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6511 [ 70 ] CVE-2014-6512 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6512 [ 71 ] CVE-2014-6513 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6513 [ 72 ] CVE-2014-6515 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6515 [ 73 ] CVE-2014-6517 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6517 [ 74 ] CVE-2014-6519 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6519 [ 75 ] CVE-2014-6527 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6527 [ 76 ] CVE-2014-6531 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6531 [ 77 ] CVE-2014-6532 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6532 [ 78 ] CVE-2014-6558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6558 [ 79 ] CVE-2014-6562 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6562

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201502-12.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2015 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 . In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. Bugs fixed (https://bugzilla.redhat.com/):

1031734 - CVE-2013-6629 libjpeg: information leak (read of uninitialized memory) 1045561 - CVE-2013-6954 libpng: unhandled zero-length PLTE chunk or NULL palette 1051519 - CVE-2014-0428 OpenJDK: insufficient security checks in IIOP streams (CORBA, 8025767) 1051528 - CVE-2014-0422 OpenJDK: insufficient package access checks in the Naming component (JNDI, 8025758) 1051699 - CVE-2014-0373 OpenJDK: SnmpStatusException handling issues (Serviceability, 7068126) 1051823 - CVE-2013-5878 OpenJDK: null xmlns handling issue (Security, 8025026) 1051911 - CVE-2013-5884 OpenJDK: insufficient security checks in CORBA stub factories (CORBA, 8026193) 1051912 - CVE-2014-0416 OpenJDK: insecure subject principals set handling (JAAS, 8024306) 1051923 - CVE-2014-0376 OpenJDK: document builder missing security checks (JAXP, 8027201, 8025018) 1052915 - CVE-2013-5907 ICU: Layout Engine LookupProcessor insufficient input checks (JDK 2D, 8025034) 1052919 - CVE-2014-0368 OpenJDK: insufficient Socket checkListen checks (Networking, 8011786) 1052942 - CVE-2013-5910 OpenJDK: XML canonicalizer mutable strings passed to untrusted code (Security, 8026417) 1053010 - CVE-2014-0411 OpenJDK: TLS/SSL handshake timing issues (JSSE, 8023069) 1053066 - CVE-2014-0423 OpenJDK: XXE issue in decoder (Beans, 8023245) 1053266 - CVE-2013-5896 OpenJDK: com.sun.corba.se. ============================================================================ Ubuntu Security Notice USN-2191-1 May 01, 2014

openjdk-6 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 12.04 LTS
  • Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in OpenJDK 6. An attacker could exploit these to cause a denial of service or expose sensitive data over the network. An attacker could exploit these to expose sensitive data over the network. (CVE-2014-0453, CVE-2014-0460)

A vulnerability was discovered in the OpenJDK JRE related to availability. An attacker could exploit this to cause a denial of service. (CVE-2014-0459)

Jakub Wilk discovered that the OpenJDK JRE incorrectly handled temporary files. A local attacker could possibly use this issue to overwrite arbitrary files. In the default installation of Ubuntu, this should be prevented by the Yama link restrictions. (CVE-2014-1876)

A vulnerability was discovered in the OpenJDK JRE related to data integrity. (CVE-2014-2398)

A vulnerability was discovered in the OpenJDK JRE related to information disclosure. An attacker could exploit this to expose sensitive data over the network. (CVE-2014-2403)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS: icedtea-6-jre-cacao 6b31-1.13.3-1ubuntu1~0.12.04.2 icedtea-6-jre-jamvm 6b31-1.13.3-1ubuntu1~0.12.04.2 openjdk-6-jre 6b31-1.13.3-1ubuntu1~0.12.04.2 openjdk-6-jre-headless 6b31-1.13.3-1ubuntu1~0.12.04.2 openjdk-6-jre-lib 6b31-1.13.3-1ubuntu1~0.12.04.2 openjdk-6-jre-zero 6b31-1.13.3-1ubuntu1~0.12.04.2

Ubuntu 10.04 LTS: icedtea-6-jre-cacao 6b31-1.13.3-1ubuntu1~0.10.04.1 openjdk-6-jre 6b31-1.13.3-1ubuntu1~0.10.04.1 openjdk-6-jre-headless 6b31-1.13.3-1ubuntu1~0.10.04.1 openjdk-6-jre-lib 6b31-1.13.3-1ubuntu1~0.10.04.1 openjdk-6-jre-zero 6b31-1.13.3-1ubuntu1~0.10.04.1

This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any Java applications or applets to make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04398922

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04398922 Version: 1

HPSBUX03091 SSRT101667 rev.1 - HP-UX running Java7, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2014-08-19 Last Updated: 2014-08-19

Potential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in Java Runtime Environment (JRE) and Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.

References:

CVE-2013-6629

CVE-2013-6954

CVE-2014-0432

CVE-2014-0446

CVE-2014-0448

CVE-2014-0449

CVE-2014-0451

CVE-2014-0452

CVE-2014-0453

CVE-2014-0454

CVE-2014-0455

CVE-2014-0456

CVE-2014-0458

CVE-2014-0459

CVE-2014-0460

CVE-2014-0461

CVE-2014-1876

CVE-2014-2397

CVE-2014-2398

CVE-2014-2401

CVE-2014-2402

CVE-2014-2403

CVE-2014-2409

CVE-2014-2412

CVE-2014-2413

CVE-2014-2414

CVE-2014-2420

CVE-2014-2421

CVE-2014-2422

CVE-2014-2423

CVE-2014-2427

CVE-2014-2428

CVE-2014-2483

CVE-2014-2490

CVE-2014-4208

CVE-2014-4209

CVE-2014-4216

CVE-2014-4218

CVE-2014-4220

CVE-2014-4221

CVE-2014-4223

CVE-2014-4244

CVE-2014-4252

CVE-2014-4262

CVE-2014-4263

CVE-2014-4264

CVE-2014-4265

CVE-2014-4266

CVE-2014-4268

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.23, and B.11.31 running HP JDK and JRE v7.0.09 and earlier.

BACKGROUND

CVSS 2.0 Base Metrics

Reference Base Vector Base Score CVE-2013-6629 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-6954 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-0432 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-0446 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-0448 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2014-0449 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2014-0451 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-0452 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-0453 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4.0 CVE-2014-0454 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-0455 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-0456 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2014-0458 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-0459 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2014-0460 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8 CVE-2014-0461 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-1876 (AV:L/AC:M/Au:N/C:P/I:P/A:P) 4.4 CVE-2014-2397 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-2398 (AV:N/AC:M/Au:S/C:N/I:P/A:N) 3.5 CVE-2014-2401 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2014-2402 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-2403 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2014-2409 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2014-2412 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-2413 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2014-2414 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-2420 (AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.6 CVE-2014-2421 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2014-2422 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2014-2423 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-2427 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-2428 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2014-2483 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-2490 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-4208 (AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.6 CVE-2014-4209 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2014-4216 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-4218 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2014-4220 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2014-4221 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2014-4223 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-4244 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4.0 CVE-2014-4252 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2014-4262 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-4263 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4.0 CVE-2014-4264 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-4265 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2014-4266 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2014-4268 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has provided the following Java version upgrade to resolve these vulnerabilities.

The upgrade is available from the following location: http://www.hp.com/java

OS Version Release Version Depot Name

HP-UX B.11.23, B.11.31 JDK and JRE v7.0.10 or subsequent Itanium_JDK_JRE_7.0.10_Aug_2014_Java70_1.7.0.10.00_HP-UX_B.11.31_IA.depot

MANUAL ACTIONS: Yes - Update For Java v7.0 update to Java v7.0.10 or subsequent

PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa

The following text is for use by the HP-UX Software Assistant.

AFFECTED VERSIONS

HP-UX B.11.23 HP-UX B.11.31 =========== Jdk70.JDK70-COM Jdk70.JDK70-DEMO Jdk70.JDK70-IPF32 Jdk70.JDK70-IPF64 Jre70.JRE70-COM Jre70.JRE70-IPF32 Jre70.JRE70-IPF32-HS Jre70.JRE70-IPF64 Jre70.JRE70-IPF64-HS action: install revision 1.7.0.10.00 or subsequent

END AFFECTED VERSIONS

HISTORY Version:1 (rev.1) - 19 August 2014 Initial release

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.

3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX

Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

For the oldstable distribution (squeeze), these problems have been fixed in version 6b31-1.13.3-1~deb6u1.

For the stable distribution (wheezy), these problems have been fixed in version 6b31-1.13.3-1~deb7u1.

For the testing distribution (jessie), these problems have been fixed in version 6b31-1.13.3-1.

For the unstable distribution (sid), these problems have been fixed in version 6b31-1.13.3-1.

We recommend that you upgrade your openjdk-6 packages

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201404-0374",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "jrockit",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "oracle",
        "version": "r28.3.1"
      },
      {
        "model": "jrockit",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "oracle",
        "version": "r27.8.1"
      },
      {
        "model": "jdk",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "oracle",
        "version": "1.8.0"
      },
      {
        "model": "jre",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "oracle",
        "version": "1.8.0"
      },
      {
        "model": "cosminexus developer professional",
        "scope": "eq",
        "trust": 1.5,
        "vendor": "hitachi",
        "version": "06-50"
      },
      {
        "model": "cosminexus application server standard",
        "scope": "eq",
        "trust": 1.5,
        "vendor": "hitachi",
        "version": "06-50"
      },
      {
        "model": "ucosminexus client",
        "scope": "eq",
        "trust": 1.5,
        "vendor": "hitachi",
        "version": "06-70"
      },
      {
        "model": "cosminexus primary server base",
        "scope": "eq",
        "trust": 1.5,
        "vendor": "hitachi",
        "version": "06-50"
      },
      {
        "model": "ucosminexus application server enterprise",
        "scope": "eq",
        "trust": 1.5,
        "vendor": "hitachi",
        "version": "06-70"
      },
      {
        "model": "cosminexus client",
        "scope": "eq",
        "trust": 1.5,
        "vendor": "hitachi",
        "version": "06-50"
      },
      {
        "model": "ucosminexus application server standard",
        "scope": "eq",
        "trust": 1.5,
        "vendor": "hitachi",
        "version": "06-70"
      },
      {
        "model": "cosminexus application server enterprise",
        "scope": "eq",
        "trust": 1.5,
        "vendor": "hitachi",
        "version": "06-50"
      },
      {
        "model": "ucosminexus developer standard",
        "scope": "eq",
        "trust": 1.5,
        "vendor": "hitachi",
        "version": "06-70"
      },
      {
        "model": "cosminexus application server",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "hitachi",
        "version": "05-05"
      },
      {
        "model": "cosminexus primary server base",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "hitachi",
        "version": "06-00"
      },
      {
        "model": "cosminexus application server standard",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "hitachi",
        "version": "06-00"
      },
      {
        "model": "cosminexus developer professional",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "hitachi",
        "version": "06-00"
      },
      {
        "model": "cosminexus studio",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "hitachi",
        "version": "05-05"
      },
      {
        "model": "cosminexus application server enterprise",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "hitachi",
        "version": "06-00"
      },
      {
        "model": "cosminexus developer",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "hitachi",
        "version": "05-05"
      },
      {
        "model": "cosminexus client",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "hitachi",
        "version": "06-00"
      },
      {
        "model": "operational decision manager",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "ibm",
        "version": "8.6"
      },
      {
        "model": "multi-enterprise integration gateway",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "ibm",
        "version": "1.0"
      },
      {
        "model": "operational decision manager",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "smartcloud provisioning",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "ibm",
        "version": "1.2"
      },
      {
        "model": "websphere ilog jrules",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "ibm",
        "version": "7.1"
      },
      {
        "model": "smartcloud provisioning",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "ibm",
        "version": "2.3"
      },
      {
        "model": "websphere operational decision management",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "ibm",
        "version": "7.5"
      },
      {
        "model": "operational decision manager",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "websphere business events",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "jdk",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "1.5.0"
      },
      {
        "model": "jdk",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "1.7.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "7.0"
      },
      {
        "model": "junos space",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "juniper",
        "version": "15.1"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "12.10"
      },
      {
        "model": "forms viewer",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "4.0.0.3"
      },
      {
        "model": "jre",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "1.6.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "14.04"
      },
      {
        "model": "forms viewer",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "8.0.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "8.0"
      },
      {
        "model": "jre",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "1.5.0"
      },
      {
        "model": "jre",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "1.7.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "12.04"
      },
      {
        "model": "jdk",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "1.6.0"
      },
      {
        "model": "forms viewer",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "4.0.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "13.10"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "10.04"
      },
      {
        "model": "forms viewer",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "8.0.1.1"
      },
      {
        "model": "jre 17",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.6"
      },
      {
        "model": "jre 1.7.0 8",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 1.7.0 21",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 1.5.0 32",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jre 1.5.0 39",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 1.5.0 16",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ucosminexus primary server base",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "jdk 05",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.6"
      },
      {
        "model": "jre 1.6.0 65",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 14",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.6"
      },
      {
        "model": "jre",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.5"
      },
      {
        "model": "jdk 1.5.0 55",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jre 1.6.0 35",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jre 06",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.5"
      },
      {
        "model": "ucosminexus application server enterprise",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "jre 1.5.0 61",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jre 05",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.5"
      },
      {
        "model": "jdk 1.6.0 03",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jre 1.7.0 2",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jre 10",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.6"
      },
      {
        "model": "cosminexus primary server base 06-00-/e",
        "scope": null,
        "trust": 0.9,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus developer standard )",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "06-70"
      },
      {
        "model": "jdk 1.5.0 45",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jre 01",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.5"
      },
      {
        "model": "jdk 1.6.0 35",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jre 1.5.0 11",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "cosminexus developer professional 06-00-/e",
        "scope": null,
        "trust": 0.9,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "jre 1.6.0 39",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jre",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.6"
      },
      {
        "model": "jre 1.6.0 23",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 1.6.0 60",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "cosminexus client 06-00-/e",
        "scope": null,
        "trust": 0.9,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cosminexus application server standard 06-00-/e",
        "scope": null,
        "trust": 0.9,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "jre 1.7.0 51",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 1.5.0 35",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jdk 1.5.0 25",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jre 1.5.0 32",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jdk 1.7.0 45",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "ucosminexus client 06-70-/f",
        "scope": null,
        "trust": 0.9,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "jre 07",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.6"
      },
      {
        "model": "jre 1.5.0 55",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 1.5.0 29",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ucosminexus service platform messaging",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "-07-00"
      },
      {
        "model": "jre 1.6.0 28",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jre 1.6.0 11",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jdk",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.6"
      },
      {
        "model": "jre 1.5.0 17",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ucosminexus service platform",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "jdk 1.7.0 7",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "ucosminexus client",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus developer standard 06-70-/f",
        "scope": null,
        "trust": 0.9,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "jre 1.5.0 27",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jre 1.6.0 60",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jre 1.6.0 03",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jre 1.7.0 4",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 01",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.5"
      },
      {
        "model": "jdk 1.6.0 28",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jre 1.6.0 26",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 1.7.0 10",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "ucosminexus developer professional for plug-in",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus application server smart edition",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "jre 1.7.0 10",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 1.6.0 45",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 10",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.6"
      },
      {
        "model": "ucosminexus application server express",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "jre 1.6.0 71",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 1.5.0 36",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 02",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.5"
      },
      {
        "model": "jdk 1.5.0 23",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jre 04",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.5"
      },
      {
        "model": "jre 05",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.6"
      },
      {
        "model": "ucosminexus client for plug-in",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "jdk 1.5.0 26",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jre 1.7.0 40",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 1.5.0 61",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "cosminexus application server enterprise 06-00-/e",
        "scope": null,
        "trust": 0.9,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "jre",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.7"
      },
      {
        "model": "jre 1.5.0 29",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jdk 1.6.0 43",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jre 1.7.0 17",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 1.5.0 31",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jre 16",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.5"
      },
      {
        "model": "jre 1.5.0 20",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jdk 1.5.0 30",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jre 1.7.0 7",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jre 18",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.5"
      },
      {
        "model": "jre 1.7.0 45",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 11",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.6"
      },
      {
        "model": "jdk 0 10",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.5"
      },
      {
        "model": "jre 1.5.0 10",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jdk 1.6.0 24",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 1.5.0 27",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jre 03",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.5"
      },
      {
        "model": "jre 1.5.0 33",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jre 1.5.0 14",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ucosminexus application server standard )",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "06-70"
      },
      {
        "model": "jdk 1.5.0 24",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jdk 1.6.0 32",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 1.7.0 2",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jre 1.5.0 25",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jre 1.6.0 24",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk .0 05",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.5"
      },
      {
        "model": "jre 06",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.6"
      },
      {
        "model": "jre 1.7.0 13",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jre 1.5.0 41",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jre 1.5.0 28",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jdk 1.5.0 13",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jre 1.6.0 15",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ucosminexus service architect",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "jre 1.7.0 9",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jre 1.6.0 21",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jdk 1.6.0 39",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 15",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.5"
      },
      {
        "model": "jre 1.6.0 18",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jre 1.6.0 22",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jre 1.6.0 32",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jre 1.5.0 31",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ucosminexus operator",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "jdk 1.7.0 8",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 1.6.0 21",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jre 1.5.0 38",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 1.6.0 37",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "ucosminexus client )",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "06-70"
      },
      {
        "model": "jre 1.6.0 27",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 1.6.0 15",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jre 1.6.0 02",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jdk 1.5.0 28",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jdk 1.6.0 30",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jre 1.6.0 45",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 1.7.0 51",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jre 15",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.5"
      },
      {
        "model": "jdk 17",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.6"
      },
      {
        "model": "jdk 1.6.0 38",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 1.6.0 71",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 1.5.0 51",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jre 13",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.6"
      },
      {
        "model": "jre 1.6.0 38",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "ucosminexus developer light",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus application server standard 06-70-/f",
        "scope": null,
        "trust": 0.9,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "jre 1.5.0 26",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jdk 1.7.0 40",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 1.6.0 26",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jre 1.6.0 43",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jre 1.5.0 30",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ucosminexus application server standard-r",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "jdk 1.5.0 39",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 17",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.5"
      },
      {
        "model": "jdk 18",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.5"
      },
      {
        "model": "jdk",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "oracle",
        "version": "1.7"
      },
      {
        "model": "jre 1.6.0 30",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 1.6.0 02",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jdk 1.7.0 11",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jre 1.6.0 01",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jre 12",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.6"
      },
      {
        "model": "jdk 07",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.6"
      },
      {
        "model": "ucosminexus application server enterprise )",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "06-70"
      },
      {
        "model": "jdk 14",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.5"
      },
      {
        "model": "jre 02",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.5"
      },
      {
        "model": "jre 1.5.0 12",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jre 1.5.0 36",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 13",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.6"
      },
      {
        "model": "jdk 1.7.0 13",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jre 1.5.0 13",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jdk 1.6.0 25",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 22",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.5"
      },
      {
        "model": "jre 1.5.0 35",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jdk 1.6.0 23",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "ucosminexus application server light",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "jdk 1.6.0 65",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 1.6.0 20",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jre 1.5.0 51",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 1.6.0 27",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 1.7.0 12",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 04",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.6"
      },
      {
        "model": "jre 04",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.6"
      },
      {
        "model": "jdk 1.5.0 38",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jre 1.7.0 11",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 1.7.0 4",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jre 1.6.0 19",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ucosminexus application server enterprise 06-70-/f",
        "scope": null,
        "trust": 0.9,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "jdk 1.5.0 20",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jre 1.5.0 23",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jdk 1.6.0 22",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 06",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.6"
      },
      {
        "model": "jre 1.6.0 25",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 1.7.0 9",
        "scope": null,
        "trust": 0.9,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 1.6.0 18",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jdk 1.6.0 19",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jre 1.6.0 14",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jdk 1.5.0 33",
        "scope": null,
        "trust": 0.9,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ucosminexus developer",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "0107-00"
      },
      {
        "model": "jre 22",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sun",
        "version": "1.5"
      },
      {
        "model": "ucosminexus application server standard",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "api management",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "2.0.0.0"
      },
      {
        "model": "api management",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "2.0.0.1"
      },
      {
        "model": "api management",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "2.0.0.2"
      },
      {
        "model": "api management",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "3.0.0.0"
      },
      {
        "model": "domino",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "8.5.3 fix pack 6"
      },
      {
        "model": "domino",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "9.0.1 fix pack 1"
      },
      {
        "model": "fabric manager",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "4.1.00.22"
      },
      {
        "model": "financial transaction manager",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "for ach services 2.1.1.0"
      },
      {
        "model": "financial transaction manager",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "for check services 2.1.1.2"
      },
      {
        "model": "financial transaction manager",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "for check services 2.1.1.5"
      },
      {
        "model": "financial transaction manager",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "for corporate payment services 2.1.1.0"
      },
      {
        "model": "ims enterprise suite",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "of  soap gateway 2.1"
      },
      {
        "model": "ims enterprise suite",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "of  soap gateway 2.2"
      },
      {
        "model": "ims enterprise suite",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "of  soap gateway 3.1"
      },
      {
        "model": "infosphere data replication",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "dashboard 10.1"
      },
      {
        "model": "infosphere data replication",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "dashboard 10.2"
      },
      {
        "model": "infosphere data replication",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "dashboard 10.2.1"
      },
      {
        "model": "infosphere data replication",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "dashboard 9.7"
      },
      {
        "model": "infosphere streams",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "1.0.1"
      },
      {
        "model": "infosphere streams",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "3.2.1"
      },
      {
        "model": "infosphere streams",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "version 1.0"
      },
      {
        "model": "infosphere streams",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "version 2.0"
      },
      {
        "model": "infosphere streams",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "version 3.0"
      },
      {
        "model": "infosphere streams",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "version 3.1"
      },
      {
        "model": "infosphere streams",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "version 3.2"
      },
      {
        "model": "lotus quickr",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "8.5 for websphere portal"
      },
      {
        "model": "notes",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "8.5.3 fix pack 6"
      },
      {
        "model": "notes",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "9.0.1 fix pack 1"
      },
      {
        "model": "security access manager for mobile the appliance",
        "scope": null,
        "trust": 0.8,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "security access manager for mobile software",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "security access manager for web the appliance",
        "scope": null,
        "trust": 0.8,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "security access manager for web software",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "security access manager for web software",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "smartcloud provisioning",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "2.1 to  2.1 fix pack 4"
      },
      {
        "model": "smartcloud provisioning",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "2.3 fix pack 1"
      },
      {
        "model": "websphere ilog jrules",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "rational connector for sap solution manager",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "4.0.0.x"
      },
      {
        "model": "websphere cast iron",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "6.0 (studio)"
      },
      {
        "model": "websphere cast iron",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "6.1 (studio)"
      },
      {
        "model": "websphere cast iron",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "6.3 (studio)"
      },
      {
        "model": "websphere cast iron",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "6.4 (studio)"
      },
      {
        "model": "websphere cast iron",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "7.0 (studio)"
      },
      {
        "model": "websphere cast iron",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "live 6.3 (saas offering)"
      },
      {
        "model": "websphere cast iron",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "live 7.0 (saas offering)"
      },
      {
        "model": "websphere cast iron cloud integration virtual appliance",
        "scope": null,
        "trust": 0.8,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "websphere cast iron cloud integration physical appliance",
        "scope": null,
        "trust": 0.8,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "jdk",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "5.0 update 61"
      },
      {
        "model": "jdk",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "6 update 71"
      },
      {
        "model": "jdk",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "7 update 51"
      },
      {
        "model": "jdk",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "8"
      },
      {
        "model": "jre",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "5.0 update 61"
      },
      {
        "model": "jre",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "6 update 71"
      },
      {
        "model": "jre",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "7 update 51"
      },
      {
        "model": "jre",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "8"
      },
      {
        "model": "java se",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "embedded 7 update 51"
      },
      {
        "model": "cosminexus application server enterprise",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "version 6"
      },
      {
        "model": "cosminexus application server standard",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "version 6"
      },
      {
        "model": "cosminexus application server version 5",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cosminexus client",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "version 6"
      },
      {
        "model": "cosminexus developer light version 6",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cosminexus developer professional version 6",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cosminexus developer standard version 6",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cosminexus developer version 5",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cosminexus developer\u0027s kit for java",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cosminexus primary server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "base"
      },
      {
        "model": "cosminexus studio",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "version 5"
      },
      {
        "model": "ucosminexus application server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "-r"
      },
      {
        "model": "ucosminexus application server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "express"
      },
      {
        "model": "ucosminexus application server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "light"
      },
      {
        "model": "ucosminexus application server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "standard-r"
      },
      {
        "model": "ucosminexus application server enterprise",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus application server smart edition",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus application server standard",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus client",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "none"
      },
      {
        "model": "ucosminexus client",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "for plug-in"
      },
      {
        "model": "ucosminexus developer",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "01"
      },
      {
        "model": "ucosminexus developer",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "professional"
      },
      {
        "model": "ucosminexus developer",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "professional for plug-in"
      },
      {
        "model": "ucosminexus developer light",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus developer standard",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus operator",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus primary server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "base"
      },
      {
        "model": "ucosminexus server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "standard-r"
      },
      {
        "model": "ucosminexus service architect",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus service platform",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "none"
      },
      {
        "model": "ucosminexus service platform",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "- messaging"
      },
      {
        "model": "ucosminexus client",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "06-71"
      },
      {
        "model": "cosminexus application server enterprise )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "06-00"
      },
      {
        "model": "ucosminexus client )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "cosminexus application server 05-05-/i",
        "scope": null,
        "trust": 0.6,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cosminexus application server standard 06-50-/c",
        "scope": null,
        "trust": 0.6,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "jdk 1.7.0 17",
        "scope": null,
        "trust": 0.6,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "cosminexus client",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "06-02"
      },
      {
        "model": "jdk 01-b06",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "sun",
        "version": "1.6"
      },
      {
        "model": "cosminexus primary server base",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "06-51"
      },
      {
        "model": "ucosminexus service architect )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "cosminexus developer",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "05-00"
      },
      {
        "model": "jre 1.5.0.0 09",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ucosminexus developer professional for plug-in )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "cosminexus studio 05-05-/i",
        "scope": null,
        "trust": 0.6,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cosminexus primary server base )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "06-50"
      },
      {
        "model": "jre",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "oracle",
        "version": "1.8"
      },
      {
        "model": "cosminexus application server standard )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "06-00"
      },
      {
        "model": "cosminexus application server enterprise 06-50-/f",
        "scope": null,
        "trust": 0.6,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cosminexus studio",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "05-00"
      },
      {
        "model": "jre 1.7.0 21",
        "scope": null,
        "trust": 0.6,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "cosminexus client )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "06-50"
      },
      {
        "model": "jdk .0 04",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "sun",
        "version": "1.5"
      },
      {
        "model": "cosminexus developer 05-05-/i",
        "scope": null,
        "trust": 0.6,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus operator )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "cosminexus client 06-00-/i",
        "scope": null,
        "trust": 0.6,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cosminexus application server enterprise 06-50-/c",
        "scope": null,
        "trust": 0.6,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cosminexus application server standard",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "06-51"
      },
      {
        "model": "jdk 1.5.0 41",
        "scope": null,
        "trust": 0.6,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "cosminexus developer professional",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "06-02"
      },
      {
        "model": "cosminexus primary server base 06-00-/i",
        "scope": null,
        "trust": 0.6,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus application server standard-r )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "jdk 1.5.0.0 08",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jre 1.7.0 12",
        "scope": null,
        "trust": 0.6,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "ucosminexus application server standard",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "06-71"
      },
      {
        "model": "cosminexus application server standard",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "06-02"
      },
      {
        "model": "ucosminexus application server express )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "cosminexus developer professional 06-00-/i",
        "scope": null,
        "trust": 0.6,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cosminexus developer professional 06-50-/c",
        "scope": null,
        "trust": 0.6,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cosminexus primary server base )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "06-00"
      },
      {
        "model": "cosminexus client",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "06-51"
      },
      {
        "model": "ucosminexus developer )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "0108-50"
      },
      {
        "model": "cosminexus application server standard 06-50-/f",
        "scope": null,
        "trust": 0.6,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cosminexus application server enterprise",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "06-02"
      },
      {
        "model": "jdk .0 03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "sun",
        "version": "1.5"
      },
      {
        "model": "jdk 1.5.0 12",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "cosminexus application server standard 06-00-/i",
        "scope": null,
        "trust": 0.6,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "jre 1.6.0 2",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "cosminexus developer professional 06-50-/f",
        "scope": null,
        "trust": 0.6,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cosminexus developer professional",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "06-51"
      },
      {
        "model": "cosminexus primary server base 06-50-/c",
        "scope": null,
        "trust": 0.6,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus developer light )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "jdk 07-b03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "sun",
        "version": "1.5"
      },
      {
        "model": "jdk 06",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "sun",
        "version": "1.5"
      },
      {
        "model": "ucosminexus application server enterprise",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "06-71"
      },
      {
        "model": "ucosminexus service platform )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "cosminexus primary server base 06-50-/f",
        "scope": null,
        "trust": 0.6,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "jre 1.5.0.0 08",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ucosminexus client for plug-in )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "jre 1.5.0 45",
        "scope": null,
        "trust": 0.6,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "jdk 1.5.0.0 12",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ucosminexus primary server base )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "cosminexus client )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "06-00"
      },
      {
        "model": "cosminexus application server enterprise",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "06-51"
      },
      {
        "model": "jdk",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "oracle",
        "version": "1.8"
      },
      {
        "model": "ucosminexus application server light )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "cosminexus primary server base",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "06-02"
      },
      {
        "model": "cosminexus application server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "05-00"
      },
      {
        "model": "jdk 1.5.0.0 09",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "cosminexus developer professional )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "06-50"
      },
      {
        "model": "ucosminexus developer standard",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "06-71"
      },
      {
        "model": "cosminexus client 06-50-/f",
        "scope": null,
        "trust": 0.6,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus service platform messaging )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "-08-50"
      },
      {
        "model": "cosminexus application server enterprise 06-00-/i",
        "scope": null,
        "trust": 0.6,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "jdk 1.5.0.0 11",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jdk 11-b03",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "sun",
        "version": "1.5"
      },
      {
        "model": "cosminexus developer professional )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "06-00"
      },
      {
        "model": "cosminexus application server enterprise )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "06-50"
      },
      {
        "model": "cosminexus application server standard )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "06-50"
      },
      {
        "model": "ucosminexus application server enterprise )",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "cosminexus client 06-50-/c",
        "scope": null,
        "trust": 0.6,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "jre 1.5.0.0 07",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jdk 1.6.0 01",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "jre 1.6.0 20",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ucosminexus application server light (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "websphere transformation extender",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.30"
      },
      {
        "model": "security access manager for web",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "ucosminexus developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "0107-10"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.0"
      },
      {
        "model": "rational business developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.17"
      },
      {
        "model": "rational developer for power systems software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "ucosminexus application server standard )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "rational developer for power systems software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0.2"
      },
      {
        "model": "ucosminexus application server light )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus service platform )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "systems director storage control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.2.1.0"
      },
      {
        "model": "junos space ja1500 appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.5"
      },
      {
        "model": "cosminexus developer light",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "06-02"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1.0.47"
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "content collector for sap applications",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0.0.1"
      },
      {
        "model": "ucosminexus service architect )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "cosminexus application server standard 06-50-/b",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.10"
      },
      {
        "model": "cosminexus developer light",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "06-50"
      },
      {
        "model": "tivoli composite application manager for transactions",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.0"
      },
      {
        "model": "cosminexus application server enterprise )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "06-51"
      },
      {
        "model": "tivoli endpoint manager for remote control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.2.1"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1.0.43"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "cosminexus application server enterprise 06-02-/g",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "aura experience portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.0"
      },
      {
        "model": "cosminexus application server 05-00-/i",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus application server standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "06-72"
      },
      {
        "model": "ip office application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "8.0"
      },
      {
        "model": "db2 accessories suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.1"
      },
      {
        "model": "cosminexus application server enterprise 06-02-/d",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "tivoli composite application manager for transactions",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.0"
      },
      {
        "model": "tivoli storage productivity center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.2.1"
      },
      {
        "model": "jrockit r28.3.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "tivoli system automation for multiplatforms",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.2.2"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.2"
      },
      {
        "model": "ucosminexus developer (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "0108-00"
      },
      {
        "model": "ucosminexus primary server base )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1.0.35"
      },
      {
        "model": "ucosminexus client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus service platform )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1.0.39"
      },
      {
        "model": "ucosminexus operator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.2"
      },
      {
        "model": "ims explorer for development",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.1"
      },
      {
        "model": "ucosminexus client for plug-in )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus application server enterprise 06-71-/m",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.14"
      },
      {
        "model": "ucosminexus primary server base",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus operator (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "security access manager for web appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.0.1"
      },
      {
        "model": "jdk 1.5.0 11",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ucosminexus developer standard 06-71-/i",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus developer professional for plug-in (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus application server enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "tivoli netcool configuration manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.3"
      },
      {
        "model": "tivoli key lifecycle manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.0"
      },
      {
        "model": "jrockit r28.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "runtimes for java technology 7r1 sr1",
        "scope": null,
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "ucosminexus operator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus application server standard )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "rational business developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.16"
      },
      {
        "model": "jdk 1.5.0.0 06",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "tivoli storage productivity center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.1.1.4"
      },
      {
        "model": "rational business developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.1"
      },
      {
        "model": "aura presence services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.2"
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.03"
      },
      {
        "model": "cosminexus developer professional 06-50-/b",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1.2"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.09"
      },
      {
        "model": "ucosminexus application server enterprise )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "db2 accessories suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.5"
      },
      {
        "model": "websphere cast iron cloud integration",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0"
      },
      {
        "model": "jrockit r28.1.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "cosminexus client 06-51-/e",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ts7740 virtualization engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3957-v06"
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.3"
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.08"
      },
      {
        "model": "tivoli storage productivity center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2"
      },
      {
        "model": "websphere cast iron cloud integration",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.3"
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.3"
      },
      {
        "model": "junos space",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "0"
      },
      {
        "model": "aura communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "ucosminexus application server enterprise )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.3"
      },
      {
        "model": "aura session manager sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "cosminexus application server standard )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "06-51"
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.04"
      },
      {
        "model": "rational business developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.15"
      },
      {
        "model": "cosminexus client 06-02-/d",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cosminexus studio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "05-02"
      },
      {
        "model": "enterprise linux server supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "rational developer for i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.01"
      },
      {
        "model": "ucosminexus primary server base (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus developer standard 06-71-/m",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0.1"
      },
      {
        "model": "jre update",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "1.6.071"
      },
      {
        "model": "jdk 1.5.0 11-b03",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "web sphere real time service refresh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "36"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "tivoli system automation for multiplatforms",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.1"
      },
      {
        "model": "cosminexus developer light 06-00-/i",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cosminexus application server standard 06-02-/g",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus developer )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "0108-20"
      },
      {
        "model": "enterprise linux workstation supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "cosminexus application server enterprise 06-50-/i",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "linux enterprise desktop sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "network and security manager software r4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "2012.2"
      },
      {
        "model": "cosminexus developer 05-02-/e",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.1.6"
      },
      {
        "model": "ucosminexus client for plug-in",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus service platform )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.16"
      },
      {
        "model": "rational developer for aix and linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.01"
      },
      {
        "model": "systems director storage control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.2.6.0"
      },
      {
        "model": "sterling secure proxy ifix04",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.0.6"
      },
      {
        "model": "cosminexus application server enterprise 06-51-/e",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus service architect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.0.12"
      },
      {
        "model": "aura presence services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "ucosminexus application server express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "aura experience portal sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "ucosminexus client 06-70-/p",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6.5"
      },
      {
        "model": "ucosminexus application server enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "cosminexus primary server base )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "06-02"
      },
      {
        "model": "linux enterprise server sp4 ltss",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "tivoli system automation application manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.2.1"
      },
      {
        "model": "ims explorer for development",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.1.1.0"
      },
      {
        "model": "tpf toolkit",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "aura experience portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1"
      },
      {
        "model": "websphere transformation extender",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.2"
      },
      {
        "model": "ucosminexus service architect )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus application server standard 06-70-/p",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.2.2"
      },
      {
        "model": "ucosminexus application server light )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "websphere cast iron cloud integration",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.115"
      },
      {
        "model": "ucosminexus developer standard 06-70-/e",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus application server standard-r",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "cosminexus primary server base 06-51-/e",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "rational developer for i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "tpf toolkit",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.6.1"
      },
      {
        "model": "ucosminexus client 06-70-/e",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "jre 1.5.0 08",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "tivoli system automation for multiplatforms",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.2"
      },
      {
        "model": "cosminexus application server standard 06-02-/d",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cosminexus developer 05-05-/r",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.4"
      },
      {
        "model": "messaging application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2.1"
      },
      {
        "model": "tivoli storage productivity center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.2.2"
      },
      {
        "model": "ucosminexus primary server base",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-60"
      },
      {
        "model": "rational developer for power systems software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "ucosminexus application server express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus application server enterprise 06-70-/a (windows(ip",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1.0.37"
      },
      {
        "model": "ucosminexus application server standard-r )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "tivoli provisioning manager for software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.1"
      },
      {
        "model": "ucosminexus application server smart edition )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "network and security manager software r6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "2012.2"
      },
      {
        "model": "jrockit r27.8.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "cosminexus developer professional 06-51-/b",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "websphere ilog jrules",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0"
      },
      {
        "model": "rational developer for aix and linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "ucosminexus developer professional for plug-in",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "cms r17ac.g",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2.2"
      },
      {
        "model": "cosminexus client 06-51-/b",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cosminexus developer light",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "06-51"
      },
      {
        "model": "cosminexus developer light",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "06-00"
      },
      {
        "model": "ucosminexus application server express )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "systems director storage control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.2.2.1"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.0.6"
      },
      {
        "model": "enterprise linux hpc node",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "systems director storage control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.2.3.0"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.2.5"
      },
      {
        "model": "communication server 1000e signaling server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.5"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.24"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.010"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.3.01"
      },
      {
        "model": "ucosminexus client (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "tivoli provisioning manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1"
      },
      {
        "model": "ucosminexus application server enterprise 06-70-/e",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cosminexus application server enterprise 06-00-/b",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cms r17ac.h",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "ucosminexus client for plug-in",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0.0"
      },
      {
        "model": "cosminexus studio 05-00-/i",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.3.0"
      },
      {
        "model": "ucosminexus operator )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.0"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.1.3"
      },
      {
        "model": "network and security manager software r3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "2012.2"
      },
      {
        "model": "sterling external authentication server ifix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.1.802"
      },
      {
        "model": "rational business developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.18"
      },
      {
        "model": "ucosminexus service architect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "cosminexus developer standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "06-02"
      },
      {
        "model": "cosminexus studio 05-05-/o",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.4"
      },
      {
        "model": "communication server 1000m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.0"
      },
      {
        "model": "tivoli storage productivity center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.10"
      },
      {
        "model": "nsm3000",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "ucosminexus developer professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "jrockit r27.6.0-50",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "1.5.015"
      },
      {
        "model": "sterling secure proxy patch ifix04",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.3.123"
      },
      {
        "model": "sterling external authentication server ifix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.0.404"
      },
      {
        "model": "cosminexus application server 05-02-/e",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cosminexus developer standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "06-50"
      },
      {
        "model": "jdk 01",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "1.6"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.2.1"
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.43"
      },
      {
        "model": "cosminexus studio 05-01-/l",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.13"
      },
      {
        "model": "rational sap connector",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.0.2"
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.31"
      },
      {
        "model": "ucosminexus developer professional for plug-in )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "websphere portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1"
      },
      {
        "model": "jrockit r27.6.5",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "cosminexus client 06-02-/f",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "linux enterprise software development kit sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "ucosminexus application server enterprise (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "cics transaction gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "tivoli endpoint manager for remote control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.2"
      },
      {
        "model": "ucosminexus service platform )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "websphere portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "network and security manager software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "2012.2-"
      },
      {
        "model": "junos space ja2500 appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "enterprise linux server eus 6.5.z",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "linux enterprise server sp2 ltss",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "business server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "1"
      },
      {
        "model": "ucosminexus developer standard 06-70-/q",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "rational business developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1"
      },
      {
        "model": "ucosminexus service platform messaging",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-07-10"
      },
      {
        "model": "websphere sensor events",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.2"
      },
      {
        "model": "tpf toolkit",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.3"
      },
      {
        "model": "ucosminexus client for plug-in (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus service platform messaging )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-09-50"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.10"
      },
      {
        "model": "aura application server sip core",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "53002.0"
      },
      {
        "model": "ucosminexus application server standard-r (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "tpf toolkit",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.6"
      },
      {
        "model": "ucosminexus service platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2.4"
      },
      {
        "model": "aura messaging",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "cosminexus developer standard 06-50-/f",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.1.2"
      },
      {
        "model": "websphere extreme scale",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1"
      },
      {
        "model": "filenet content manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.0.1"
      },
      {
        "model": "ucosminexus application server light",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.14"
      },
      {
        "model": "cosminexus developer professional 06-51-/e",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus application server standard 06-70-/q",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "rational business developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.11"
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.07"
      },
      {
        "model": "linux enterprise server sp3 for vmware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "endpoint manager for remote control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.0"
      },
      {
        "model": "ucosminexus application server light",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "tivoli storage productivity center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1.1"
      },
      {
        "model": "ucosminexus application server standard 06-70-/e",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "enterprise linux desktop supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.15"
      },
      {
        "model": "cosminexus client )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "06-02"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.3.2"
      },
      {
        "model": "jdk 1.5.0.0 04",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ucosminexus developer professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "06-71"
      },
      {
        "model": "systems director storage control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.2.4.1"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "runtimes for java technology",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "aura session manager sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0.1"
      },
      {
        "model": "tivoli netcool configuration manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.2"
      },
      {
        "model": "filenet content manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.0"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.5"
      },
      {
        "model": "ip office server edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "9.0"
      },
      {
        "model": "ucosminexus client for plug-in )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "tivoli monitoring",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.3"
      },
      {
        "model": "rational synergy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.0.6"
      },
      {
        "model": "ucosminexus operator )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "infosphere data replication dashboard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.2.1"
      },
      {
        "model": "ucosminexus application server standard )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "tivoli application dependency discovery manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.1.6"
      },
      {
        "model": "filenet content manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.0.3"
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5"
      },
      {
        "model": "cosminexus client 06-50-/i",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus developer professional for plug-in )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "cosminexus primary server base 06-00-/b",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "infosphere data replication dashboard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.1"
      },
      {
        "model": "linux enterprise server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "fabric manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1.00.22"
      },
      {
        "model": "ucosminexus application server enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "runtimes for java technology",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "junos space",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "13.3"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.19"
      },
      {
        "model": "ucosminexus developer light )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.25"
      },
      {
        "model": "soap gateway component of the ims enterprise suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1"
      },
      {
        "model": "ucosminexus application server standard-r",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "jdk",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "1.5"
      },
      {
        "model": "tivoli storage productivity center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.1.1.0"
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "ucosminexus client 06-70-/q",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "jdk 07",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "1.5"
      },
      {
        "model": "cosminexus primary server base )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "06-51"
      },
      {
        "model": "runtimes for java technology sr8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.1"
      },
      {
        "model": "ucosminexus developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "0109-00"
      },
      {
        "model": "ucosminexus primary server base",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "one-x client enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.2"
      },
      {
        "model": "ucosminexus application server smart edition )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "cosminexus application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "05-01"
      },
      {
        "model": "tivoli application dependency discovery manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.2.1"
      },
      {
        "model": "tivoli monitoring",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.2.2"
      },
      {
        "model": "tivoli system automation for integrated operations management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1.1"
      },
      {
        "model": "cosminexus developer professional 06-02-/f",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "websphere extreme scale",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "ucosminexus application server standard 06-70-/a (windows(ip",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "tivoli netview for z/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.4.0"
      },
      {
        "model": "jrockit r28.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "ucosminexus service platform messaging )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-09-00"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.2"
      },
      {
        "model": "content analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2"
      },
      {
        "model": "aura messaging",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.1"
      },
      {
        "model": "cosminexus primary server base 06-02-/g",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "tivoli system automation for integrated operations management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1.2"
      },
      {
        "model": "ucosminexus client for plug-in )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "aura experience portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0.2"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6"
      },
      {
        "model": "rational sap connector",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.0.1"
      },
      {
        "model": "linux lts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "14.04"
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.2"
      },
      {
        "model": "cosminexus developer light 06-50-/f",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus application server enterprise 06-70-/q",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus developer light",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "06-71"
      },
      {
        "model": "jrockit r27.6.7",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "aura system manager sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "jrockit r27.6.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "hp-ux b.11.31",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.52"
      },
      {
        "model": "tivoli application dependency discovery manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.0"
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0"
      },
      {
        "model": "jre 07",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "1.5"
      },
      {
        "model": "sterling secure proxy ifix03",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.1.8"
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.1"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1.23"
      },
      {
        "model": "aura session manager sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "tpf toolkit",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.2"
      },
      {
        "model": "cosminexus client 06-51-/n",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "aura session manager sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "13.10"
      },
      {
        "model": "ucosminexus developer (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "0107-00"
      },
      {
        "model": "ucosminexus client 06-71-/m",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "tivoli storage productivity center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.2.2143"
      },
      {
        "model": "cosminexus developer standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "06-51"
      },
      {
        "model": "ucosminexus application server enterprise 06-70-/i",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "web sphere real time service refresh",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "37"
      },
      {
        "model": "aura conferencing sp1 standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "cosminexus developer standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "06-00"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.1"
      },
      {
        "model": "systems director storage control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.2.4.0"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "ucosminexus application server express )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus application server standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus developer light",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "cics transaction gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2"
      },
      {
        "model": "ucosminexus developer professional for plug-in",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "tivoli storage productivity center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.1.1.1"
      },
      {
        "model": "rational business developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5"
      },
      {
        "model": "ucosminexus service platform (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "tivoli system automation for multiplatforms",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1"
      },
      {
        "model": "ucosminexus service architect (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.44"
      },
      {
        "model": "junos space r1.8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "13.1"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.3"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.3"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.4"
      },
      {
        "model": "aura system manager sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.2"
      },
      {
        "model": "ucosminexus application server express (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "cosminexus primary server base 06-50-/i",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "websphere portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "runtimes for java technology",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0"
      },
      {
        "model": "tivoli system automation application manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.2.2"
      },
      {
        "model": "ucosminexus client )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "rational business developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "tivoli composite application manager for transactions",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.3.0"
      },
      {
        "model": "enterprise linux hpc node supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux desktop supplementary client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.0.3"
      },
      {
        "model": "cosminexus developer professional 06-02-/d",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus developer professional 06-70-/f",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.33"
      },
      {
        "model": "cosminexus developer 05-05-/o",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "tivoli storage productivity center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.1.13"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "ucosminexus application server light )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "cosminexus developer professional )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "06-51"
      },
      {
        "model": "ucosminexus developer )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "0107-00"
      },
      {
        "model": "security access manager for mobile",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "jdk 0 03",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "1.5"
      },
      {
        "model": "ucosminexus service platform )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus application server enterprise )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus client for plug-in (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "communication server 1000e signaling server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.0"
      },
      {
        "model": "websphere datapower xc10 appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.5.0"
      },
      {
        "model": "manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "111.7"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "cics transaction gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.1"
      },
      {
        "model": "aura conferencing standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1.29"
      },
      {
        "model": "ucosminexus service architect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-60"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1.37"
      },
      {
        "model": "java se embedded 7u45",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "ucosminexus developer light (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "lotus quickr for websphere portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "cosminexus application server 05-00-/s",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "security access manager for web appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "ucosminexus application server standard-r )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "cosminexus primary server base 06-02-/f",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2.1"
      },
      {
        "model": "lotus domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.3"
      },
      {
        "model": "ucosminexus client for plug-in",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus developer light )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus client 06-70-/i",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "jdk update",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "1.5.061"
      },
      {
        "model": "ucosminexus developer standard 06-72-/d",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cosminexus client )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "06-51"
      },
      {
        "model": "endpoint manager for remote control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.0"
      },
      {
        "model": "websphere cast iron cloud integration",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.0.0"
      },
      {
        "model": "ucosminexus application server standard (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus developer standard 06-70-/p",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus client 06-71-/i",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "tivoli storage productivity center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.1"
      },
      {
        "model": "smartcloud provisioning",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1"
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.41"
      },
      {
        "model": "ucosminexus primary server base )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus application server light )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "aura session manager sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "ucosminexus operator (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "ucosminexus application server light (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "cics transaction gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "cosminexus application server enterprise 06-50-/e",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1.1.0"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.2.4"
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.42"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.2.0"
      },
      {
        "model": "meeting exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "ucosminexus service platform messaging )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-07-00"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.27"
      },
      {
        "model": "content collector for sap applications",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.0.2"
      },
      {
        "model": "ucosminexus client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "tivoli provisioning manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.1"
      },
      {
        "model": "websphere sensor events",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "tivoli system automation for integrated operations management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "junos space 14.1r1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "cosminexus application server 05-05-/r",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "rational sap connector",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.0.4"
      },
      {
        "model": "websphere cast iron cloud integration",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.19"
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.1.0"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.1"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.3"
      },
      {
        "model": "ucosminexus primary server base )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus application server standard 06-71-/i",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus application server light )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "tivoli storage productivity center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.2"
      },
      {
        "model": "ucosminexus developer professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "06-70"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.7"
      },
      {
        "model": "nsmexpress",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "jrockit r27.1.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "aura messaging",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.2"
      },
      {
        "model": "rational developer for power systems software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.6"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.31"
      },
      {
        "model": "cosminexus studio 05-02-/e",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "security siteprotector system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.9"
      },
      {
        "model": "enterprise linux supplementary server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.0.13"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6.2"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.0"
      },
      {
        "model": "jrockit r28.1.4",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "tivoli netcool configuration manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.4"
      },
      {
        "model": "cosminexus application server enterprise 06-02-/f",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.2"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1.0.31"
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.05"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.55"
      },
      {
        "model": "ucosminexus client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "enterprise linux desktop client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "tivoli storage productivity center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.2.1.185"
      },
      {
        "model": "jrockit r27.6.6",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "cosminexus client 06-50-/b",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "network and security manager software r7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "2012.2"
      },
      {
        "model": "aura presence services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "lotus domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.2"
      },
      {
        "model": "ucosminexus application server enterprise )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "ucosminexus client )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "rational sap connector",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.0.3"
      },
      {
        "model": "jrockit r27.6.8",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "tivoli storage productivity center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.1.1.2"
      },
      {
        "model": "cosminexus primary server base 06-50-/e",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "filenet content manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.1.0"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1.0.33"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.2"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1.0.45"
      },
      {
        "model": "ucosminexus primary server base (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.01"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "7"
      },
      {
        "model": "ucosminexus developer light 06-70-/f",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cosminexus developer professional 06-51-/n",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.06"
      },
      {
        "model": "runtimes for java technology 7.sr7",
        "scope": null,
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.02"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "ucosminexus developer professional for plug-in (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus operator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1"
      },
      {
        "model": "rational developer for power systems software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.31"
      },
      {
        "model": "tivoli key lifecycle manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.1"
      },
      {
        "model": "jre beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "1.5.0"
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "ucosminexus service platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "tivoli system automation application manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.2"
      },
      {
        "model": "cosminexus developer professional )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "06-02"
      },
      {
        "model": "cosminexus developer light 06-02-/g",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "jrockit r27.6.4",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1"
      },
      {
        "model": "aura system manager sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "websphere datapower xc10 appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1"
      },
      {
        "model": "ucosminexus developer )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "0107-10"
      },
      {
        "model": "cosminexus primary server base 06-50-/b",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cosminexus developer 05-01-/l",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ip office server edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "8.1"
      },
      {
        "model": "security siteprotector system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0"
      },
      {
        "model": "hp-ux b.11.23",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "security siteprotector system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.1"
      },
      {
        "model": "ucosminexus client )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.22"
      },
      {
        "model": "vcenter server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "5.5"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.1"
      },
      {
        "model": "ts7740 virtualization engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3957-v07"
      },
      {
        "model": "websphere cast iron cloud integration",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.16"
      },
      {
        "model": "jrockit r27.7.6",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "network and security manager software r5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "2012.2"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5"
      },
      {
        "model": "rational business developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.15"
      },
      {
        "model": "ucosminexus service platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "websphere extreme scale",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.6"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3"
      },
      {
        "model": "ucosminexus client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "06-72"
      },
      {
        "model": "rational synergy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.0.7"
      },
      {
        "model": "network and security manager software r8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "2012.2"
      },
      {
        "model": "ucosminexus client for plug-in )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "filenet content manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.0.2"
      },
      {
        "model": "ucosminexus developer light",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "06-70"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.6"
      },
      {
        "model": "cosminexus developer professional 06-00-/b",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "sterling external authentication server patch ifix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.3.11103"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5"
      },
      {
        "model": "tivoli monitoring",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.2.3"
      },
      {
        "model": "systems director storage control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.2.2.0"
      },
      {
        "model": "ucosminexus service architect )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "cosminexus application server standard 06-51-/n",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "lotus domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.1.1"
      },
      {
        "model": "ucosminexus application server enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "06-72"
      },
      {
        "model": "rational developer for i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.04"
      },
      {
        "model": "ucosminexus client )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "cosminexus developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "05-01"
      },
      {
        "model": "ucosminexus developer standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "tivoli storage productivity center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.1.1"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.1.1"
      },
      {
        "model": "ucosminexus service architect )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "cosminexus application server standard 06-50-/e",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "soap gateway component of the ims enterprise suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2"
      },
      {
        "model": "aura system manager sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "filenet content manager ga",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2"
      },
      {
        "model": "cosminexus studio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "05-01"
      },
      {
        "model": "ucosminexus application server express )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "cosminexus developer professional 06-50-/e",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus service architect )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "websphere cast iron cloud integration",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.13"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.1.8"
      },
      {
        "model": "jdk 0 09",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "1.5"
      },
      {
        "model": "tpf toolkit",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.2"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.5"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.3.1"
      },
      {
        "model": "cosminexus developer standard 06-00-/i",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "rational developer for aix and linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1"
      },
      {
        "model": "ucosminexus application server standard )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "cosminexus primary server base 06-51-/b",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "ip office application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "8.1"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1.0.29"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.2"
      },
      {
        "model": "aura session manager sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.2"
      },
      {
        "model": "infosphere data replication dashboard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.7"
      },
      {
        "model": "ucosminexus client (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "tivoli netview for z/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3.0"
      },
      {
        "model": "ucosminexus developer professional for plug-in )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "aura application server sip core",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "53003.0"
      },
      {
        "model": "rational developer for power systems software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.02"
      },
      {
        "model": "aura experience portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0.1"
      },
      {
        "model": "lotus domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1"
      },
      {
        "model": "aura experience portal sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "aura messaging",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "websphere transformation extender",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.4.10"
      },
      {
        "model": "ucosminexus developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "0109-50"
      },
      {
        "model": "websphere portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "ucosminexus application server standard-r )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "jdk 1.6.0 01-b06",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "aura conferencing",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.0"
      },
      {
        "model": "i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1"
      },
      {
        "model": "jrockit r28.2.9",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.2"
      },
      {
        "model": "centos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "centos",
        "version": "6"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2.1"
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "jdk 1.5.0.0 03",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5.1"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1"
      },
      {
        "model": "cosminexus developer standard 06-02-/g",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1.0.27"
      },
      {
        "model": "ip office application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "9.0"
      },
      {
        "model": "cosminexus application server standard 06-00-/b",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus application server enterprise (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "websphere portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1.5"
      },
      {
        "model": "rational developer for power systems software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.03"
      },
      {
        "model": "java se embedded 7u51",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "ucosminexus application server express )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "cosminexus application server standard 06-02-/f",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "tivoli provisioning manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2"
      },
      {
        "model": "enterprise linux hpc node",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "tpf toolkit",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.6.5"
      },
      {
        "model": "tivoli system automation for multiplatforms",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.2.1"
      },
      {
        "model": "cosminexus developer professional 06-50-/i",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.17"
      },
      {
        "model": "ucosminexus service platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-60"
      },
      {
        "model": "websphere cast iron cloud integration",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.40"
      },
      {
        "model": "espace ivs v100r001",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "ucosminexus application server standard-r (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "tivoli application dependency discovery manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.2"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "ucosminexus application server standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "tivoli netview for z/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.2"
      },
      {
        "model": "ucosminexus operator )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "ucosminexus application server smart edition )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-50"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "jrockit r28.2.8",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "content foundation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2.0"
      },
      {
        "model": "jrockit r27.6.2",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "ucosminexus developer professional for plug-in )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.3"
      },
      {
        "model": "ucosminexus developer light )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "linux enterprise java sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "ucosminexus developer standard 06-70-/i",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "tivoli composite application manager for transactions",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.4"
      },
      {
        "model": "tivoli key lifecycle manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0"
      },
      {
        "model": "ucosminexus application server standard-r )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "tivoli monitoring",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.2.1"
      },
      {
        "model": "ucosminexus developer professional for plug-in )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "junos space",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "13.1"
      },
      {
        "model": "ucosminexus application server smart edition (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.1.5"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5.0"
      },
      {
        "model": "cosminexus developer professional 06-02-/g",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cosminexus application server 05-05-/o",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "jrockit r27.6.9",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.5"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.0.0"
      },
      {
        "model": "websphere extreme scale",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.1"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "ucosminexus developer professional for plug-in",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "websphere cast iron cloud integration",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.31"
      },
      {
        "model": "ucosminexus primary server base )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus application server enterprise 06-70-/p",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "jrockit r27.6.3",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "cosminexus developer 05-00-/s",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus application server smart edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "tpf toolkit",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.6.2"
      },
      {
        "model": "maximo asset management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5"
      },
      {
        "model": "meeting exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.2"
      },
      {
        "model": "soap gateway component of the ims enterprise suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.1"
      },
      {
        "model": "runtimes for java technology sr16-fp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.51"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.3"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.23"
      },
      {
        "model": "junos space 13.1p1.14",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "smartcloud provisioning fp3 if0001",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1"
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1.0"
      },
      {
        "model": "network and security manager software 2012.2r9",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "jdk update",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "1.6.071"
      },
      {
        "model": "ucosminexus primary server base",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "linux enterprise server sp3 ltss",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "rational business developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.11"
      },
      {
        "model": "aura messaging",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0.1"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.8"
      },
      {
        "model": "jre update",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "1.5.061"
      },
      {
        "model": "cosminexus application server enterprise )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "06-02"
      },
      {
        "model": "cosminexus developer 05-00-/i",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cics transaction gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "websphere cast iron cloud integration",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.41"
      },
      {
        "model": "rational developer for power systems software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.62"
      },
      {
        "model": "ucosminexus service platform messaging",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-09-50"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.7"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.1"
      },
      {
        "model": "rational business developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.12"
      },
      {
        "model": "systems director storage control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.2.3.1"
      },
      {
        "model": "tivoli storage productivity center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.2.2.177"
      },
      {
        "model": "ucosminexus service architect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-10"
      },
      {
        "model": "ucosminexus developer standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "06-72"
      },
      {
        "model": "ucosminexus service platform messaging (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-07-00"
      },
      {
        "model": "jre 1.5.0 09",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.04"
      },
      {
        "model": "infosphere data replication dashboard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.2"
      },
      {
        "model": "rational synergy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.1.2"
      },
      {
        "model": "tivoli application dependency discovery manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2.2"
      },
      {
        "model": "hp-ux b.11.11",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "tivoli monitoring",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.2.0"
      },
      {
        "model": "cosminexus developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "05-02"
      },
      {
        "model": "ucosminexus operator )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "rational business developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.1"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.1.0"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.6"
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.32"
      },
      {
        "model": "rational synergy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.0.7.003"
      },
      {
        "model": "ucosminexus primary server base )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "tpf toolkit",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0.1"
      },
      {
        "model": "ucosminexus application server enterprise 06-72-/d",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cosminexus application server standard 06-50-/i",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "network and security manager software r2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "2012.2"
      },
      {
        "model": "ucosminexus application server express )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "ucosminexus developer )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "0109-00"
      },
      {
        "model": "ucosminexus developer light )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "cosminexus client 06-50-/e",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "tivoli system automation application manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1"
      },
      {
        "model": "ucosminexus application server enterprise 06-71-/i",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "tivoli storage productivity center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.2.0"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1.2.13"
      },
      {
        "model": "ucosminexus application server standard-r",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2.3"
      },
      {
        "model": "ucosminexus client for plug-in )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.0.4"
      },
      {
        "model": "business server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "1x8664"
      },
      {
        "model": "cosminexus client 06-02-/g",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "tivoli netcool configuration manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.4.1"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.0.10"
      },
      {
        "model": "aura collaboration environment",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "tivoli system automation application manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.1"
      },
      {
        "model": "tpf toolkit",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.6.4"
      },
      {
        "model": "ucosminexus service platform messaging )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-07-10"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.3.3"
      },
      {
        "model": "cosminexus studio 05-05-/r",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "jrockit r28.1.3",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "content analytics with enterprise search",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.0"
      },
      {
        "model": "lotus domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.51"
      },
      {
        "model": "ucosminexus client 06-70-/a (windows(ip",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.1"
      },
      {
        "model": "websphere cast iron cloud integration",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.112"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.1"
      },
      {
        "model": "maximo asset management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1.1"
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.1"
      },
      {
        "model": "tivoli netview for z/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1"
      },
      {
        "model": "tpf toolkit",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.6.3"
      },
      {
        "model": "systems director storage control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.2.1.1"
      },
      {
        "model": "rational business developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.13"
      },
      {
        "model": "ucosminexus developer )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "0109-50"
      },
      {
        "model": "tivoli storage productivity center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.1.1"
      },
      {
        "model": "tivoli storage productivity center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.2.2.178"
      },
      {
        "model": "messaging application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "ucosminexus application server light",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "omnifind enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1"
      },
      {
        "model": "java se embedded 7u40",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "cosminexus client 06-00-/b",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cosminexus application server enterprise 06-50-/b",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "aura presence services sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "cosminexus primary server base 06-51-/n",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "systems director storage control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.2.3.2"
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.5"
      },
      {
        "model": "cosminexus application server standard )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "06-02"
      },
      {
        "model": "runtimes for java technology sr16",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6"
      },
      {
        "model": "communication server 1000m signaling server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.0"
      },
      {
        "model": "cosminexus studio 05-00-/s",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus developer standard 06-70-/a (windows(ip",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "websphere transformation extender",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.40"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.5.2"
      },
      {
        "model": "communication server 1000e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.0"
      },
      {
        "model": "ucosminexus application server express (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.3"
      },
      {
        "model": "ucosminexus service platform messaging",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-09-00"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.1.9"
      },
      {
        "model": "ucosminexus service platform messaging (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-08-00"
      },
      {
        "model": "rational developer for power systems software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.01"
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.53"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1.0.34"
      },
      {
        "model": "ucosminexus application server express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-00"
      },
      {
        "model": "cosminexus application server 05-01-/l",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus client )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "aura presence services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.1"
      },
      {
        "model": "linux enterprise server sp1 ltss",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "centos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "centos",
        "version": "5"
      },
      {
        "model": "sterling secure proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.4.1.7"
      },
      {
        "model": "cosminexus application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "05-02"
      },
      {
        "model": "ucosminexus application server standard 06-72-/d",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "cics transaction gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1"
      },
      {
        "model": "rational developer for power systems software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.0.3"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.1.8"
      },
      {
        "model": "endpoint manager for remote control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.1"
      },
      {
        "model": "rational business developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.14"
      },
      {
        "model": "jre update",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "1.7.051"
      },
      {
        "model": "messagesight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1"
      },
      {
        "model": "messagesight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.0"
      },
      {
        "model": "jdk 1.5.0 07-b03",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "cosminexus application server standard 06-51-/e",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "jdk update",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "1.7.051"
      },
      {
        "model": "websphere cast iron cloud integration",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "ucosminexus developer light (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-00"
      },
      {
        "model": "rational developer for power systems software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.61"
      },
      {
        "model": "security key lifecycle manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.5"
      },
      {
        "model": "websphere cast iron cloud integration",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.32"
      },
      {
        "model": "websphere application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0.0.18"
      },
      {
        "model": "websphere cast iron cloud integration",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.0.0.1"
      },
      {
        "model": "cosminexus application server standard 06-51-/b",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "sterling external authentication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.4.1.1"
      },
      {
        "model": "cosminexus application server enterprise 06-51-/b",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "rational business developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0"
      },
      {
        "model": "ucosminexus service platform messaging )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-08-20"
      },
      {
        "model": "tivoli storage productivity center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.2.2.145"
      },
      {
        "model": "rational application developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.5.1"
      },
      {
        "model": "ucosminexus application server standard-r )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ucosminexus client 06-72-/d",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ucosminexus service platform (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "ts7720 virtualization engine 3957-vea",
        "scope": null,
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "communication server 1000m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.5"
      },
      {
        "model": "ucosminexus service architect (solaris(sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "lotus domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.0.1.0"
      },
      {
        "model": "rational developer for system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.5.1"
      },
      {
        "model": "communication server 1000m signaling server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.5"
      },
      {
        "model": "cosminexus application server enterprise 06-51-/n",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "fabric manager",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1.00.24"
      },
      {
        "model": "ucosminexus application server smart edition )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "07-00"
      },
      {
        "model": "communication server 1000e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.5"
      },
      {
        "model": "cosminexus primary server base 06-02-/d",
        "scope": null,
        "trust": 0.3,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "smartcloud provisioning fixpack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.31"
      },
      {
        "model": "ucosminexus operator )",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "08-20"
      },
      {
        "model": "vcenter update manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "5.5"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "66914"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002089"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201404-268"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0453"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r27.8.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.3.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:juniper:junos_space:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "15.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update51:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update51:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.8.0:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jre:1.8.0:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update61:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update71:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update61:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update71:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:ibm:forms_viewer:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "8.0.1.1",
                    "versionStartIncluding": "8.0.0",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:ibm:forms_viewer:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "4.0.0.3",
                    "versionStartIncluding": "4.0.0",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-0453"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Oracle",
    "sources": [
      {
        "db": "BID",
        "id": "66914"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2014-0453",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 4.9,
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 4.0,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2014-0453",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 4.9,
            "id": "VHN-67946",
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:H/AU:N/C:P/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2014-0453",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201404-268",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-67946",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2014-0453",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-67946"
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-0453"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002089"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201404-268"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0453"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security. \nThe vulnerability can be exploited over multiple protocols. This issue affects the \u0027Security\u0027 sub-component. Java SE (Java Platform Standard Edition) is used to develop and deploy Java applications on desktops, servers, and embedded devices and real-time environments; JRockit is a Java virtual machine built into Oracle Fusion Middleware; Java SE Embedded is a The Java platform for developing powerful, reliable, and portable applications for embedded systems. Affects the confidentiality and integrity of data. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Critical: java-1.7.0-ibm security update\nAdvisory ID:       RHSA-2014:0486-01\nProduct:           Red Hat Enterprise Linux Supplementary\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0486.html\nIssue date:        2014-05-13\nCVE Names:         CVE-2013-6629 CVE-2013-6954 CVE-2014-0429 \n                   CVE-2014-0446 CVE-2014-0448 CVE-2014-0449 \n                   CVE-2014-0451 CVE-2014-0452 CVE-2014-0453 \n                   CVE-2014-0454 CVE-2014-0455 CVE-2014-0457 \n                   CVE-2014-0458 CVE-2014-0459 CVE-2014-0460 \n                   CVE-2014-0461 CVE-2014-1876 CVE-2014-2398 \n                   CVE-2014-2401 CVE-2014-2402 CVE-2014-2409 \n                   CVE-2014-2412 CVE-2014-2414 CVE-2014-2420 \n                   CVE-2014-2421 CVE-2014-2423 CVE-2014-2427 \n                   CVE-2014-2428 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.7.0-ibm packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary. \n\nThe Red Hat Security Response Team has rated this update as having Critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. Description:\n\nIBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM\nJava Software Development Kit. \n\nThis update fixes several vulnerabilities in the IBM Java Runtime\nEnvironment and the IBM Java Software Development Kit. Detailed\nvulnerability descriptions are linked from the IBM Security alerts\npage, listed in the References section. (CVE-2014-0457, CVE-2014-2421,\nCVE-2014-0429, CVE-2014-0461, CVE-2014-0455, CVE-2014-2428, CVE-2014-0448,\nCVE-2014-0454, CVE-2014-0446, CVE-2014-0452, CVE-2014-0451, CVE-2014-2402,\nCVE-2014-2423, CVE-2014-2427, CVE-2014-0458, CVE-2014-2414, CVE-2014-2412,\nCVE-2014-2409, CVE-2014-0460, CVE-2013-6954, CVE-2013-6629, CVE-2014-2401,\nCVE-2014-0449, CVE-2014-0459, CVE-2014-0453, CVE-2014-2398, CVE-2014-1876,\nCVE-2014-2420)\n\nAll users of java-1.7.0-ibm are advised to upgrade to these updated\npackages, containing the IBM Java SE 7 SR7 release. All running instances\nof IBM Java must be restarted for the update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1031734 - CVE-2013-6629 libjpeg: information leak (read of uninitialized memory)\n1045561 - CVE-2013-6954 libpng: unhandled zero-length PLTE chunk or NULL palette\n1060907 - CVE-2014-1876 OpenJDK: insecure temporary file use in unpack200 (Libraries, 8033618)\n1086632 - CVE-2014-2398 OpenJDK: insufficient escaping of window title string (Javadoc, 8026736)\n1086645 - CVE-2014-0453 OpenJDK: RSA unpadding timing issues (Security, 8027766)\n1087409 - CVE-2014-0429 OpenJDK: Incorrect mlib/raster image validation (2D, 8027841)\n1087411 - CVE-2014-0457 OpenJDK: ServiceLoader Exception handling security bypass (Libraries, 8031394)\n1087417 - CVE-2014-2421 OpenJDK: JPEG decoder input stream handling (2D, 8029854)\n1087424 - CVE-2014-0455 OpenJDK: MethodHandle variable argument lists handling (Libraries, 8029844)\n1087426 - CVE-2014-0461 OpenJDK: Better ScriptEngineManager ScriptEngine management (Libraries, 8036794)\n1087427 - CVE-2014-2412 OpenJDK: AWT thread context handling (AWT, 8025010)\n1087428 - CVE-2014-0451 OpenJDK: AWT incorrect FlavorMap seperation (AWT, 8026797)\n1087430 - CVE-2014-0458 OpenJDK: Activation framework default command map caching (JAX-WS, 8025152)\n1087431 - CVE-2014-2414 OpenJDK: incorrect caching of data initialized via TCCL (JAXB, 8025030)\n1087434 - CVE-2014-2423 OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026188)\n1087436 - CVE-2014-0452 OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026801)\n1087438 - CVE-2014-2402 OpenJDK: Incorrect NIO channel separation (Libraries, 8026716)\n1087439 - CVE-2014-0446 OpenJDK: Protect logger handlers (Libraries, 8029740)\n1087440 - CVE-2014-0454 OpenJDK: Prevent SIGNATURE_PRIMITIVE_SET from being modified (Security, 8029745)\n1087441 - CVE-2014-2427 OpenJDK: remove insecure Java Sound provider caching (Sound, 8026163)\n1087442 - CVE-2014-0460 OpenJDK: missing randomization of JNDI DNS client query IDs (JNDI, 8030731)\n1087444 - CVE-2014-0459 lcms: insufficient ICC profile version validation (OpenJDK 2D, 8031335)\n1088024 - CVE-2014-0448 Oracle JDK: unspecified vulnerability fixed in 7u55 and 8u5 (Deployment)\n1088025 - CVE-2014-2428 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment)\n1088027 - CVE-2014-2409 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment)\n1088028 - CVE-2014-0449 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment)\n1088030 - CVE-2014-2401 Oracle JDK: unspecified vulnerability fixed in 5.0u75, 6u75, 7u55 and 8u5 (2D)\n1088031 - CVE-2014-2420 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5):\n\ni386:\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\n\nx86_64:\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm\njava-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 5):\n\ni386:\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\n\nppc:\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.ppc.rpm\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.ppc64.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.ppc.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.ppc64.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.ppc.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.ppc64.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.ppc.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.ppc64.rpm\njava-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el5_10.ppc.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.ppc.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.ppc64.rpm\n\ns390x:\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.s390.rpm\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.s390x.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.s390.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.s390x.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.s390.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.s390x.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.s390.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.s390x.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.s390.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.s390x.rpm\n\nx86_64:\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm\njava-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\njava-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\n\nx86_64:\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6):\n\nx86_64:\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\njava-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\n\nppc64:\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.ppc64.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.ppc64.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.ppc64.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.ppc64.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.ppc64.rpm\n\ns390x:\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.s390x.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.s390x.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.s390x.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.s390x.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.s390x.rpm\n\nx86_64:\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\njava-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\n\nx86_64:\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2013-6629.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-6954.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0429.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0446.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0448.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0449.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0451.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0452.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0453.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0454.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0455.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0457.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0458.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0459.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0460.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0461.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-1876.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2398.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2401.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2402.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2409.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2412.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2414.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2420.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2421.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2423.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2427.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2428.html\nhttps://access.redhat.com/security/updates/classification/#critical\nhttps://www.ibm.com/developerworks/java/jdk/alerts/\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e.  More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2014 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFTcndLXlSAg2UNWIIRAidtAKC2xzybC9AZogqPqbKlnVNtoXAK9gCghl3w\n7WuHx5m587mnR/PKDaPZlzw=\n=q8QV\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory                           GLSA 201502-12\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n                                            http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n    Title: Oracle JRE/JDK: Multiple vulnerabilities\n     Date: February 15, 2015\n     Bugs: #507798, #508716, #517220, #525464\n       ID: 201502-12\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in Oracle\u0027s Java SE\nDevelopment Kit and Runtime Environment, the worst of which could lead\nto execution of arbitrary code. Please review the CVE\nidentifiers referenced below for details. \n\nImpact\n======\n\nA context-dependent attacker may be able to execute arbitrary code,\ndisclose, update, insert, or delete certain data. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Oracle JRE 1.7 users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot -v \"\u003e=dev-java/oracle-jre-bin-1.7.0.71\"\n\nAll Oracle JDK 1.7 users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot -v \"\u003e=dev-java/oracle-jdk-bin-1.7.0.71\"\n\nAll users of the precompiled 32-bit Oracle JRE should upgrade to the\nlatest version:\n\n  # emerge --sync\n  # emerge -a -1 -v \"\u003e=app-emulation/emul-linux-x86-java-1.7.0.71\"\n\nReferences\n==========\n\n[  1 ] CVE-2014-0429\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0429\n[  2 ] CVE-2014-0432\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0432\n[  3 ] CVE-2014-0446\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0446\n[  4 ] CVE-2014-0448\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0448\n[  5 ] CVE-2014-0449\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0449\n[  6 ] CVE-2014-0451\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0451\n[  7 ] CVE-2014-0452\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0452\n[  8 ] CVE-2014-0453\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0453\n[  9 ] CVE-2014-0454\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0454\n[ 10 ] CVE-2014-0455\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0455\n[ 11 ] CVE-2014-0456\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0456\n[ 12 ] CVE-2014-0457\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0457\n[ 13 ] CVE-2014-0458\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0458\n[ 14 ] CVE-2014-0459\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0459\n[ 15 ] CVE-2014-0460\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0460\n[ 16 ] CVE-2014-0461\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0461\n[ 17 ] CVE-2014-0463\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0463\n[ 18 ] CVE-2014-0464\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0464\n[ 19 ] CVE-2014-2397\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2397\n[ 20 ] CVE-2014-2398\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2398\n[ 21 ] CVE-2014-2401\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2401\n[ 22 ] CVE-2014-2402\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2402\n[ 23 ] CVE-2014-2403\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2403\n[ 24 ] CVE-2014-2409\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2409\n[ 25 ] CVE-2014-2410\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2410\n[ 26 ] CVE-2014-2412\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2412\n[ 27 ] CVE-2014-2413\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2413\n[ 28 ] CVE-2014-2414\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2414\n[ 29 ] CVE-2014-2420\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2420\n[ 30 ] CVE-2014-2421\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2421\n[ 31 ] CVE-2014-2422\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2422\n[ 32 ] CVE-2014-2423\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2423\n[ 33 ] CVE-2014-2427\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2427\n[ 34 ] CVE-2014-2428\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2428\n[ 35 ] CVE-2014-2483\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2483\n[ 36 ] CVE-2014-2490\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2490\n[ 37 ] CVE-2014-4208\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4208\n[ 38 ] CVE-2014-4209\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4209\n[ 39 ] CVE-2014-4216\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4216\n[ 40 ] CVE-2014-4218\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4218\n[ 41 ] CVE-2014-4219\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4219\n[ 42 ] CVE-2014-4220\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4220\n[ 43 ] CVE-2014-4221\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4221\n[ 44 ] CVE-2014-4223\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4223\n[ 45 ] CVE-2014-4227\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4227\n[ 46 ] CVE-2014-4244\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4244\n[ 47 ] CVE-2014-4247\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4247\n[ 48 ] CVE-2014-4252\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4252\n[ 49 ] CVE-2014-4262\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4262\n[ 50 ] CVE-2014-4263\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4263\n[ 51 ] CVE-2014-4264\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4264\n[ 52 ] CVE-2014-4265\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4265\n[ 53 ] CVE-2014-4266\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4266\n[ 54 ] CVE-2014-4268\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4268\n[ 55 ] CVE-2014-4288\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4288\n[ 56 ] CVE-2014-6456\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6456\n[ 57 ] CVE-2014-6457\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6457\n[ 58 ] CVE-2014-6458\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6458\n[ 59 ] CVE-2014-6466\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6466\n[ 60 ] CVE-2014-6468\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6468\n[ 61 ] CVE-2014-6476\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6476\n[ 62 ] CVE-2014-6485\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6485\n[ 63 ] CVE-2014-6492\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6492\n[ 64 ] CVE-2014-6493\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6493\n[ 65 ] CVE-2014-6502\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6502\n[ 66 ] CVE-2014-6503\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6503\n[ 67 ] CVE-2014-6504\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6504\n[ 68 ] CVE-2014-6506\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6506\n[ 69 ] CVE-2014-6511\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6511\n[ 70 ] CVE-2014-6512\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6512\n[ 71 ] CVE-2014-6513\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6513\n[ 72 ] CVE-2014-6515\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6515\n[ 73 ] CVE-2014-6517\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6517\n[ 74 ] CVE-2014-6519\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6519\n[ 75 ] CVE-2014-6527\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6527\n[ 76 ] CVE-2014-6531\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6531\n[ 77 ] CVE-2014-6532\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6532\n[ 78 ] CVE-2014-6558\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6558\n[ 79 ] CVE-2014-6562\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6562\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201502-12.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2015 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. In a typical operating environment, these are of low\nsecurity risk as the runtime is not used on untrusted applets. Bugs fixed (https://bugzilla.redhat.com/):\n\n1031734 - CVE-2013-6629 libjpeg: information leak (read of uninitialized memory)\n1045561 - CVE-2013-6954 libpng: unhandled zero-length PLTE chunk or NULL palette\n1051519 - CVE-2014-0428 OpenJDK: insufficient security checks in IIOP streams (CORBA, 8025767)\n1051528 - CVE-2014-0422 OpenJDK: insufficient package access checks in the Naming component (JNDI, 8025758)\n1051699 - CVE-2014-0373 OpenJDK: SnmpStatusException handling issues (Serviceability, 7068126)\n1051823 - CVE-2013-5878 OpenJDK: null xmlns handling issue (Security, 8025026)\n1051911 - CVE-2013-5884 OpenJDK: insufficient security checks in CORBA stub factories (CORBA, 8026193)\n1051912 - CVE-2014-0416 OpenJDK: insecure subject principals set handling (JAAS, 8024306)\n1051923 - CVE-2014-0376 OpenJDK: document builder missing security checks (JAXP, 8027201, 8025018)\n1052915 - CVE-2013-5907 ICU: Layout Engine LookupProcessor insufficient input checks (JDK 2D, 8025034)\n1052919 - CVE-2014-0368 OpenJDK: insufficient Socket checkListen checks (Networking, 8011786)\n1052942 - CVE-2013-5910 OpenJDK: XML canonicalizer mutable strings passed to untrusted code (Security, 8026417)\n1053010 - CVE-2014-0411 OpenJDK: TLS/SSL handshake timing issues (JSSE, 8023069)\n1053066 - CVE-2014-0423 OpenJDK: XXE issue in decoder (Beans, 8023245)\n1053266 - CVE-2013-5896 OpenJDK: com.sun.corba.se. ============================================================================\nUbuntu Security Notice USN-2191-1\nMay 01, 2014\n\nopenjdk-6 vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 LTS\n- Ubuntu 10.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in OpenJDK 6. An attacker could\nexploit these to cause a denial of service or expose sensitive data over\nthe network. An attacker could exploit these\nto expose sensitive data over the network. (CVE-2014-0453, CVE-2014-0460)\n\nA vulnerability was discovered in the OpenJDK JRE related to availability. \nAn attacker could exploit this to cause a denial of service. \n(CVE-2014-0459)\n\nJakub Wilk discovered that the OpenJDK JRE incorrectly handled temporary\nfiles. A local attacker could possibly use this issue to overwrite\narbitrary files. In the default installation of Ubuntu, this should be\nprevented by the Yama link restrictions. (CVE-2014-1876)\n\nA vulnerability was discovered in the OpenJDK JRE related to data\nintegrity. (CVE-2014-2398)\n\nA vulnerability was discovered in the OpenJDK JRE related to information\ndisclosure. An attacker could exploit this to expose sensitive data over\nthe network. (CVE-2014-2403)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 LTS:\n  icedtea-6-jre-cacao             6b31-1.13.3-1ubuntu1~0.12.04.2\n  icedtea-6-jre-jamvm             6b31-1.13.3-1ubuntu1~0.12.04.2\n  openjdk-6-jre                   6b31-1.13.3-1ubuntu1~0.12.04.2\n  openjdk-6-jre-headless          6b31-1.13.3-1ubuntu1~0.12.04.2\n  openjdk-6-jre-lib               6b31-1.13.3-1ubuntu1~0.12.04.2\n  openjdk-6-jre-zero              6b31-1.13.3-1ubuntu1~0.12.04.2\n\nUbuntu 10.04 LTS:\n  icedtea-6-jre-cacao             6b31-1.13.3-1ubuntu1~0.10.04.1\n  openjdk-6-jre                   6b31-1.13.3-1ubuntu1~0.10.04.1\n  openjdk-6-jre-headless          6b31-1.13.3-1ubuntu1~0.10.04.1\n  openjdk-6-jre-lib               6b31-1.13.3-1ubuntu1~0.10.04.1\n  openjdk-6-jre-zero              6b31-1.13.3-1ubuntu1~0.10.04.1\n\nThis update uses a new upstream release, which includes additional bug\nfixes. After a standard system update you need to restart any Java\napplications or applets to make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c04398922\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c04398922\nVersion: 1\n\nHPSBUX03091 SSRT101667 rev.1 - HP-UX running Java7, Remote Unauthorized\nAccess, Disclosure of Information, and Other Vulnerabilities\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2014-08-19\nLast Updated: 2014-08-19\n\nPotential Security Impact: Remote unauthorized access, disclosure of\ninformation, and other vulnerabilities\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified in Java Runtime\nEnvironment (JRE) and Java Developer Kit (JDK) running on HP-UX. These\nvulnerabilities could allow remote unauthorized access, disclosure of\ninformation, and other vulnerabilities. \n\nReferences:\n\nCVE-2013-6629\n\nCVE-2013-6954\n\nCVE-2014-0432\n\nCVE-2014-0446\n\nCVE-2014-0448\n\nCVE-2014-0449\n\nCVE-2014-0451\n\nCVE-2014-0452\n\nCVE-2014-0453\n\nCVE-2014-0454\n\nCVE-2014-0455\n\nCVE-2014-0456\n\nCVE-2014-0458\n\nCVE-2014-0459\n\nCVE-2014-0460\n\nCVE-2014-0461\n\nCVE-2014-1876\n\nCVE-2014-2397\n\nCVE-2014-2398\n\nCVE-2014-2401\n\nCVE-2014-2402\n\nCVE-2014-2403\n\nCVE-2014-2409\n\nCVE-2014-2412\n\nCVE-2014-2413\n\nCVE-2014-2414\n\nCVE-2014-2420\n\nCVE-2014-2421\n\nCVE-2014-2422\n\nCVE-2014-2423\n\nCVE-2014-2427\n\nCVE-2014-2428\n\nCVE-2014-2483\n\nCVE-2014-2490\n\nCVE-2014-4208\n\nCVE-2014-4209\n\nCVE-2014-4216\n\nCVE-2014-4218\n\nCVE-2014-4220\n\nCVE-2014-4221\n\nCVE-2014-4223\n\nCVE-2014-4244\n\nCVE-2014-4252\n\nCVE-2014-4262\n\nCVE-2014-4263\n\nCVE-2014-4264\n\nCVE-2014-4265\n\nCVE-2014-4266\n\nCVE-2014-4268\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.23, and B.11.31 running HP JDK and JRE v7.0.09 and earlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n  Reference              Base Vector             Base Score\nCVE-2013-6629    (AV:N/AC:L/Au:N/C:P/I:N/A:N)        5.0\nCVE-2013-6954    (AV:N/AC:L/Au:N/C:N/I:N/A:P)        5.0\nCVE-2014-0432    (AV:N/AC:M/Au:N/C:C/I:C/A:C)        9.3\nCVE-2014-0446    (AV:N/AC:L/Au:N/C:P/I:P/A:P)        7.5\nCVE-2014-0448    (AV:N/AC:H/Au:N/C:C/I:C/A:C)        7.6\nCVE-2014-0449    (AV:N/AC:L/Au:N/C:P/I:N/A:N)        5.0\nCVE-2014-0451    (AV:N/AC:L/Au:N/C:P/I:P/A:P)        7.5\nCVE-2014-0452    (AV:N/AC:L/Au:N/C:P/I:P/A:P)        7.5\nCVE-2014-0453    (AV:N/AC:H/Au:N/C:P/I:P/A:N)        4.0\nCVE-2014-0454    (AV:N/AC:L/Au:N/C:P/I:P/A:P)        7.5\nCVE-2014-0455    (AV:N/AC:M/Au:N/C:C/I:C/A:C)        9.3\nCVE-2014-0456    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0\nCVE-2014-0458    (AV:N/AC:L/Au:N/C:P/I:P/A:P)        7.5\nCVE-2014-0459    (AV:N/AC:M/Au:N/C:N/I:N/A:P)        4.3\nCVE-2014-0460    (AV:N/AC:M/Au:N/C:P/I:P/A:N)        5.8\nCVE-2014-0461    (AV:N/AC:M/Au:N/C:C/I:C/A:C)        9.3\nCVE-2014-1876    (AV:L/AC:M/Au:N/C:P/I:P/A:P)        4.4\nCVE-2014-2397    (AV:N/AC:M/Au:N/C:C/I:C/A:C)        9.3\nCVE-2014-2398    (AV:N/AC:M/Au:S/C:N/I:P/A:N)        3.5\nCVE-2014-2401    (AV:N/AC:L/Au:N/C:N/I:P/A:N)        5.0\nCVE-2014-2402    (AV:N/AC:L/Au:N/C:P/I:P/A:P)        7.5\nCVE-2014-2403    (AV:N/AC:L/Au:N/C:P/I:N/A:N)        5.0\nCVE-2014-2409    (AV:N/AC:L/Au:N/C:P/I:P/A:N)        6.4\nCVE-2014-2412    (AV:N/AC:L/Au:N/C:P/I:P/A:P)        7.5\nCVE-2014-2413    (AV:N/AC:M/Au:N/C:N/I:P/A:N)        4.3\nCVE-2014-2414    (AV:N/AC:L/Au:N/C:P/I:P/A:P)        7.5\nCVE-2014-2420    (AV:N/AC:H/Au:N/C:N/I:P/A:N)        2.6\nCVE-2014-2421    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0\nCVE-2014-2422    (AV:N/AC:M/Au:N/C:P/I:P/A:P)        6.8\nCVE-2014-2423    (AV:N/AC:L/Au:N/C:P/I:P/A:P)        7.5\nCVE-2014-2427    (AV:N/AC:L/Au:N/C:P/I:P/A:P)        7.5\nCVE-2014-2428    (AV:N/AC:H/Au:N/C:C/I:C/A:C)        7.6\nCVE-2014-2483    (AV:N/AC:M/Au:N/C:C/I:C/A:C)        9.3\nCVE-2014-2490    (AV:N/AC:M/Au:N/C:C/I:C/A:C)        9.3\nCVE-2014-4208    (AV:N/AC:H/Au:N/C:N/I:P/A:N)        2.6\nCVE-2014-4209    (AV:N/AC:L/Au:N/C:P/I:P/A:N)        6.4\nCVE-2014-4216    (AV:N/AC:M/Au:N/C:C/I:C/A:C)        9.3\nCVE-2014-4218    (AV:N/AC:L/Au:N/C:N/I:P/A:N)        5.0\nCVE-2014-4220    (AV:N/AC:L/Au:N/C:N/I:P/A:N)        5.0\nCVE-2014-4221    (AV:N/AC:M/Au:N/C:P/I:N/A:N)        4.3\nCVE-2014-4223    (AV:N/AC:M/Au:N/C:C/I:C/A:C)        9.3\nCVE-2014-4244    (AV:N/AC:H/Au:N/C:P/I:P/A:N)        4.0\nCVE-2014-4252    (AV:N/AC:L/Au:N/C:P/I:N/A:N)        5.0\nCVE-2014-4262    (AV:N/AC:M/Au:N/C:C/I:C/A:C)        9.3\nCVE-2014-4263    (AV:N/AC:H/Au:N/C:P/I:P/A:N)        4.0\nCVE-2014-4264    (AV:N/AC:L/Au:N/C:N/I:N/A:P)        5.0\nCVE-2014-4265    (AV:N/AC:L/Au:N/C:N/I:P/A:N)        5.0\nCVE-2014-4266    (AV:N/AC:L/Au:N/C:N/I:P/A:N)        5.0\nCVE-2014-4268    (AV:N/AC:L/Au:N/C:P/I:N/A:N)        5.0\n===========================================================\n             Information on CVSS is documented\n            in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following Java version upgrade to resolve these\nvulnerabilities. \n\nThe upgrade is available from the following location: http://www.hp.com/java\n\nOS Version\n Release Version\n Depot Name\n\nHP-UX B.11.23, B.11.31\n JDK and JRE v7.0.10 or subsequent\n Itanium_JDK_JRE_7.0.10_Aug_2014_Java70_1.7.0.10.00_HP-UX_B.11.31_IA.depot\n\nMANUAL ACTIONS: Yes - Update\nFor Java v7.0 update to Java v7.0.10 or subsequent\n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application\nthat replaces HP-UX Security Patch Check. It analyzes all Security Bulletins\nissued by HP and lists recommended actions that may apply to a specific HP-UX\nsystem. It can also download patches and create a depot automatically. For\nmore information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.23\nHP-UX B.11.31\n===========\nJdk70.JDK70-COM\nJdk70.JDK70-DEMO\nJdk70.JDK70-IPF32\nJdk70.JDK70-IPF64\nJre70.JRE70-COM\nJre70.JRE70-IPF32\nJre70.JRE70-IPF32-HS\nJre70.JRE70-IPF64\nJre70.JRE70-IPF64-HS\naction: install revision 1.7.0.10.00 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 19 August 2014 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel.  For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2014 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. \n\nFor the oldstable distribution (squeeze), these problems have been fixed\nin version 6b31-1.13.3-1~deb6u1. \n\nFor the stable distribution (wheezy), these problems have been fixed in\nversion 6b31-1.13.3-1~deb7u1. \n\nFor the testing distribution (jessie), these problems have been fixed in\nversion 6b31-1.13.3-1. \n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 6b31-1.13.3-1. \n\nWe recommend that you upgrade your openjdk-6 packages",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-0453"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002089"
      },
      {
        "db": "BID",
        "id": "66914"
      },
      {
        "db": "VULHUB",
        "id": "VHN-67946"
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-0453"
      },
      {
        "db": "PACKETSTORM",
        "id": "126611"
      },
      {
        "db": "PACKETSTORM",
        "id": "126200"
      },
      {
        "db": "PACKETSTORM",
        "id": "130400"
      },
      {
        "db": "PACKETSTORM",
        "id": "127655"
      },
      {
        "db": "PACKETSTORM",
        "id": "126443"
      },
      {
        "db": "PACKETSTORM",
        "id": "127938"
      },
      {
        "db": "PACKETSTORM",
        "id": "126320"
      }
    ],
    "trust": 2.7
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2014-0453",
        "trust": 3.6
      },
      {
        "db": "BID",
        "id": "66914",
        "trust": 2.1
      },
      {
        "db": "SECUNIA",
        "id": "58415",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "59307",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "60580",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "60117",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "59082",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "59255",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "59438",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "59675",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "59071",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "59104",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "59324",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "61050",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "59722",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "59250",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "60574",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "61264",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "59194",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "59023",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "60498",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "59653",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "59022",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "60003",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "60111",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "59436",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "59733",
        "trust": 1.8
      },
      {
        "db": "JUNIPER",
        "id": "JSA10698",
        "trust": 1.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002089",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201404-268",
        "trust": 0.7
      },
      {
        "db": "JUNIPER",
        "id": "JSA10659",
        "trust": 0.3
      },
      {
        "db": "JUNIPER",
        "id": "JSA10642",
        "trust": 0.3
      },
      {
        "db": "HITACHI",
        "id": "HS14-009",
        "trust": 0.3
      },
      {
        "db": "VULHUB",
        "id": "VHN-67946",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-0453",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126611",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126200",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130400",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "127655",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126443",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "127938",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126320",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-67946"
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-0453"
      },
      {
        "db": "BID",
        "id": "66914"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002089"
      },
      {
        "db": "PACKETSTORM",
        "id": "126611"
      },
      {
        "db": "PACKETSTORM",
        "id": "126200"
      },
      {
        "db": "PACKETSTORM",
        "id": "130400"
      },
      {
        "db": "PACKETSTORM",
        "id": "127655"
      },
      {
        "db": "PACKETSTORM",
        "id": "126443"
      },
      {
        "db": "PACKETSTORM",
        "id": "127938"
      },
      {
        "db": "PACKETSTORM",
        "id": "126320"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201404-268"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0453"
      }
    ]
  },
  "id": "VAR-201404-0374",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-67946"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T20:25:08.563000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "HS14-009",
        "trust": 0.8,
        "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs14-009/index.html"
      },
      {
        "title": "1672080",
        "trust": 0.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
      },
      {
        "title": "1681018",
        "trust": 0.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681018"
      },
      {
        "title": "1673836",
        "trust": 0.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21673836"
      },
      {
        "title": "1679713",
        "trust": 0.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679713"
      },
      {
        "title": "MIGR-5096132",
        "trust": 0.8,
        "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5096132"
      },
      {
        "title": "1674539",
        "trust": 0.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21674539"
      },
      {
        "title": "1677387",
        "trust": 0.8,
        "url": "http://www.ibm.com/support/docview.wss?uid=swg21677387"
      },
      {
        "title": "1675945",
        "trust": 0.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675945"
      },
      {
        "title": "1682828",
        "trust": 0.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682828"
      },
      {
        "title": "1676703",
        "trust": 0.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676703"
      },
      {
        "title": "1680387",
        "trust": 0.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680387 "
      },
      {
        "title": "1674530",
        "trust": 0.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21674530"
      },
      {
        "title": "1678113",
        "trust": 0.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678113"
      },
      {
        "title": "1675588",
        "trust": 0.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675588"
      },
      {
        "title": "1681256",
        "trust": 0.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681256"
      },
      {
        "title": "1675343",
        "trust": 0.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675343"
      },
      {
        "title": "1681047",
        "trust": 0.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681047"
      },
      {
        "title": "Text Form of Oracle Critical Patch Update - April 2014 Risk Matrices",
        "trust": 0.8,
        "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014verbose-1972954.html"
      },
      {
        "title": "Oracle Critical Patch Update Advisory - April 2014",
        "trust": 0.8,
        "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
      },
      {
        "title": "April 2014 Critical Patch Update Released",
        "trust": 0.8,
        "url": "https://blogs.oracle.com/security/entry/april_2014_critical_patch_update"
      },
      {
        "title": "JSA10698",
        "trust": 0.8,
        "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10698\u0026actp=search"
      },
      {
        "title": "HS14-009",
        "trust": 0.8,
        "url": "http://www.hitachi.co.jp/prod/comp/soft1/security/info/vuls/hs14-009/index.html"
      },
      {
        "title": "Oracle Corporation Java\u30d7\u30e9\u30b0\u30a4\u30f3\u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b",
        "trust": 0.8,
        "url": "http://www.fmworld.net/biz/common/oracle/20140417.html"
      },
      {
        "title": "jdk-7u55-nb-8-linux-x64",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49311"
      },
      {
        "title": "jdk-8u5-windows-x64",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49315"
      },
      {
        "title": "jre-8u5-macosx-x64",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49319"
      },
      {
        "title": "jdk-7u55-nb-8-macosx-x64",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49310"
      },
      {
        "title": "jre-7u55-linux-x64",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49314"
      },
      {
        "title": "jre-8u5-windows-x64",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49318"
      },
      {
        "title": "jdk-7u55-nb-8-windows-x64",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49309"
      },
      {
        "title": "jre-7u55-macosx-x64",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49313"
      },
      {
        "title": "jdk-8u5-linux-x64",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49317"
      },
      {
        "title": "jre-7u55-windows-x64",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49312"
      },
      {
        "title": "jdk-8u5-macosx-x64",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49316"
      },
      {
        "title": "jre-8u5-linux-x64",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49320"
      },
      {
        "title": "Red Hat: CVE-2014-0453",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2014-0453"
      },
      {
        "title": "Ubuntu Security Notice: openjdk-7 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2187-1"
      },
      {
        "title": "Ubuntu Security Notice: openjdk-6 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2191-1"
      },
      {
        "title": "Amazon Linux AMI: ALAS-2014-326",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2014-326"
      },
      {
        "title": "Amazon Linux AMI: ALAS-2014-327",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2014-327"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2014-0453"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002089"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201404-268"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-0453"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.2,
        "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
      },
      {
        "trust": 2.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
      },
      {
        "trust": 2.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21674539"
      },
      {
        "trust": 2.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675945"
      },
      {
        "trust": 2.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676190"
      },
      {
        "trust": 2.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676373"
      },
      {
        "trust": 2.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676672"
      },
      {
        "trust": 2.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676703"
      },
      {
        "trust": 2.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677294"
      },
      {
        "trust": 2.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679610"
      },
      {
        "trust": 2.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680750"
      },
      {
        "trust": 2.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681047"
      },
      {
        "trust": 2.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681256"
      },
      {
        "trust": 2.1,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21683484"
      },
      {
        "trust": 2.1,
        "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5096132"
      },
      {
        "trust": 2.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2014-0675.html"
      },
      {
        "trust": 2.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2014-0685.html"
      },
      {
        "trust": 1.9,
        "url": "http://www.securityfocus.com/bid/66914"
      },
      {
        "trust": 1.9,
        "url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
      },
      {
        "trust": 1.9,
        "url": "http://www.ubuntu.com/usn/usn-2191-1"
      },
      {
        "trust": 1.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21673836"
      },
      {
        "trust": 1.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678113"
      },
      {
        "trust": 1.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679713"
      },
      {
        "trust": 1.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680387"
      },
      {
        "trust": 1.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681018"
      },
      {
        "trust": 1.8,
        "url": "http://www.ibm.com/support/docview.wss?uid=swg21675343"
      },
      {
        "trust": 1.8,
        "url": "http://www.ibm.com/support/docview.wss?uid=swg21675588"
      },
      {
        "trust": 1.8,
        "url": "http://www.ibm.com/support/docview.wss?uid=swg21677387"
      },
      {
        "trust": 1.8,
        "url": "https://www.ibm.com/support/docview.wss?uid=swg21674530"
      },
      {
        "trust": 1.8,
        "url": "http://www.debian.org/security/2014/dsa-2912"
      },
      {
        "trust": 1.8,
        "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2014:0413"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2014:0414"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/58415"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/59022"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/59023"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/59071"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/59082"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/59104"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/59194"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/59250"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/59255"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/59307"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/59324"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/59436"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/59438"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/59653"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/59675"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/59722"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/59733"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/60003"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/60111"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/60117"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/60498"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/60574"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/60580"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/61050"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/61264"
      },
      {
        "trust": 1.8,
        "url": "http://www.ubuntu.com/usn/usn-2187-1"
      },
      {
        "trust": 1.7,
        "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10698"
      },
      {
        "trust": 1.7,
        "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2"
      },
      {
        "trust": 1.7,
        "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0453"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/ciadr/vul/20140416-jre.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2014/at140017.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-0453"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0446"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0429"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2412"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2414"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0451"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2398"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0458"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0459"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0452"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0460"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0461"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0453"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1876"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0457"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0456"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2403"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2397"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0449"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6629"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0455"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0454"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6954"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2409"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2402"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0448"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2421"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2401"
      },
      {
        "trust": 0.3,
        "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10642\u0026cat=sirt_1\u0026actp=list"
      },
      {
        "trust": 0.3,
        "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10659\u0026cat=sirt_1\u0026actp=list"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687297"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21678113"
      },
      {
        "trust": 0.3,
        "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs14-009/index.html"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685689"
      },
      {
        "trust": 0.3,
        "url": "http://aix.software.ibm.com/aix/efixes/security/java_apr2014_advisory.asc"
      },
      {
        "trust": 0.3,
        "url": "http://www.oracle.com/technetwork/java/index.html"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680565"
      },
      {
        "trust": 0.3,
        "url": "https://www.suse.com/support/update/announcement/2014/suse-su-20140639-1.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.ibm.com/support/docview.wss?uid=swg21685350"
      },
      {
        "trust": 0.3,
        "url": "http://www.vmware.com/security/advisories/vmsa-2014-0008.html"
      },
      {
        "trust": 0.3,
        "url": "https://downloads.avaya.com/css/p8/documents/100180008"
      },
      {
        "trust": 0.3,
        "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10659"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21678048"
      },
      {
        "trust": 0.3,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04398943"
      },
      {
        "trust": 0.3,
        "url": "\thttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04398922"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675343"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681114"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21689151"
      },
      {
        "trust": 0.3,
        "url": "http://www.ibm.com/developerworks/java/jdk/alerts/#oracle_april_15_2014_cpu"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/connections/blogs/psirt/entry/security_bulletin_ibm_systems_director_storage_control_is_affected_by_vulnerabilities_in_ibm_java_sdk_cve_2014_0453_cve_2013_5772_cve_2013_5803_cv"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676528"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676752"
      },
      {
        "trust": 0.3,
        "url": "www-01.ibm.com/support/docview.wss?uid=swg21680036"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004969"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1iv59507"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1iv59550"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1iv59555"
      },
      {
        "trust": 0.3,
        "url": "\\https://www-304.ibm.com/support/docview.wss?uid=swg21677490"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21677490"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21673611"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676860"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21679417"
      },
      {
        "trust": 0.3,
        "url": "https://downloads.avaya.com/css/p8/documents/100180257"
      },
      {
        "trust": 0.3,
        "url": "asa-2014-203"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21679172"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680490"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21684716"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21677072"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687813"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21674530"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21679197"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682529"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682526"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675588"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21673013"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672047"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=nas8n1020184"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21679187"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682644"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677387"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678302"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21674132"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680562"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21673576"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678883"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679067"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21664899"
      },
      {
        "trust": 0.3,
        "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21675205"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-2420.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0451.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-2409.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0449.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/security/data/cve/cve-2013-6629.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0453.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/security/data/cve/cve-2013-6954.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-2421.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0452.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-2423.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0461.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-2428.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-2427.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0446.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-2414.html"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2427"
      },
      {
        "trust": 0.3,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0458.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-1876.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-2401.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0460.html"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2423"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/team/key/#package"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-2412.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-2398.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0457.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0429.html"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2413"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0432"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2420"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/site/articles/11258"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0459.html"
      },
      {
        "trust": 0.2,
        "url": "https://www.ibm.com/developerworks/java/jdk/alerts/"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0454.html"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0448.html"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0455.html"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-2402.html"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0462"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2405"
      },
      {
        "trust": 0.1,
        "url": "http://kb.juniper.net/infocenter/index?page=content\u0026amp;id=jsa10698"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=140852886808946\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=140852974709252\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-0453"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/2187-1/"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2014-0486.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2428"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0432.html"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2014-0413.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-2397.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0456.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-2413.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-2403.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-2422.html"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6562"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6458"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0455"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2412"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0454"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2414"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6531"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6493"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6532"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2401"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2409"
      },
      {
        "trust": 0.1,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4266"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6456"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4219"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4209"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4263"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0463"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2421"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6457"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6468"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4247"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6511"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4265"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6513"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6504"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2402"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2420"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0457"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0451"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0459"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0464"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2423"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4221"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0458"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6527"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4216"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2403"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2398"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2422"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4227"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4252"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4244"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4262"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0461"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2427"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2490"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0429"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4208"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0463"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6492"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2410"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6512"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4264"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0456"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6466"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6517"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0460"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4288"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6558"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0448"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6519"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2483"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6485"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0432"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4223"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2397"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0452"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0446"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2428"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6476"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0453"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0449"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6502"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4268"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4218"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4220"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2410"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6506"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0464"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2413"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6503"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6515"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.gentoo.org."
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2013-5896.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5887"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0878.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5910"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0428.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2013-5910.html"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2014-0982.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0417"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5878"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5907"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0376"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2013-5899.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0368"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0416.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0428"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0403.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/updates/classification/#low"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0415"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0411"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0422"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0422.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0368.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0415.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2013-5889.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5884"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0375.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0423"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0423.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2013-5878.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0376.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0410"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0410.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5898"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5889"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0424"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2013-5907.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0373.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0411.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0416"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0417.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0424.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0373"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5888"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2013-5898.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2013-5884.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5899"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0403"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0375"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2013-5887.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0387.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5896"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2013-5888.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0387"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b31-1.13.3-1ubuntu1~0.10.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b31-1.13.3-1ubuntu1~0.12.04.2"
      },
      {
        "trust": 0.1,
        "url": "http://www.hp.com/java"
      },
      {
        "trust": 0.1,
        "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins"
      },
      {
        "trust": 0.1,
        "url": "https://www.hp.com/go/swa"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-67946"
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-0453"
      },
      {
        "db": "BID",
        "id": "66914"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002089"
      },
      {
        "db": "PACKETSTORM",
        "id": "126611"
      },
      {
        "db": "PACKETSTORM",
        "id": "126200"
      },
      {
        "db": "PACKETSTORM",
        "id": "130400"
      },
      {
        "db": "PACKETSTORM",
        "id": "127655"
      },
      {
        "db": "PACKETSTORM",
        "id": "126443"
      },
      {
        "db": "PACKETSTORM",
        "id": "127938"
      },
      {
        "db": "PACKETSTORM",
        "id": "126320"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201404-268"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0453"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-67946"
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-0453"
      },
      {
        "db": "BID",
        "id": "66914"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002089"
      },
      {
        "db": "PACKETSTORM",
        "id": "126611"
      },
      {
        "db": "PACKETSTORM",
        "id": "126200"
      },
      {
        "db": "PACKETSTORM",
        "id": "130400"
      },
      {
        "db": "PACKETSTORM",
        "id": "127655"
      },
      {
        "db": "PACKETSTORM",
        "id": "126443"
      },
      {
        "db": "PACKETSTORM",
        "id": "127938"
      },
      {
        "db": "PACKETSTORM",
        "id": "126320"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201404-268"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0453"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-04-16T00:00:00",
        "db": "VULHUB",
        "id": "VHN-67946"
      },
      {
        "date": "2014-04-16T00:00:00",
        "db": "VULMON",
        "id": "CVE-2014-0453"
      },
      {
        "date": "2014-04-15T00:00:00",
        "db": "BID",
        "id": "66914"
      },
      {
        "date": "2014-04-17T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-002089"
      },
      {
        "date": "2014-05-14T15:09:44",
        "db": "PACKETSTORM",
        "id": "126611"
      },
      {
        "date": "2014-04-17T22:02:41",
        "db": "PACKETSTORM",
        "id": "126200"
      },
      {
        "date": "2015-02-16T17:24:02",
        "db": "PACKETSTORM",
        "id": "130400"
      },
      {
        "date": "2014-07-29T22:17:21",
        "db": "PACKETSTORM",
        "id": "127655"
      },
      {
        "date": "2014-05-02T06:40:40",
        "db": "PACKETSTORM",
        "id": "126443"
      },
      {
        "date": "2014-08-20T15:19:26",
        "db": "PACKETSTORM",
        "id": "127938"
      },
      {
        "date": "2014-04-25T17:49:43",
        "db": "PACKETSTORM",
        "id": "126320"
      },
      {
        "date": "2014-04-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201404-268"
      },
      {
        "date": "2014-04-16T01:55:09.713000",
        "db": "NVD",
        "id": "CVE-2014-0453"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-05-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-67946"
      },
      {
        "date": "2020-09-08T00:00:00",
        "db": "VULMON",
        "id": "CVE-2014-0453"
      },
      {
        "date": "2015-04-13T21:28:00",
        "db": "BID",
        "id": "66914"
      },
      {
        "date": "2015-12-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-002089"
      },
      {
        "date": "2020-10-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201404-268"
      },
      {
        "date": "2022-05-13T14:57:20.947000",
        "db": "NVD",
        "id": "CVE-2014-0453"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "127938"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201404-268"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Oracle Java In product  Security Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002089"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201404-268"
      }
    ],
    "trust": 0.6
  }
}

cve-2023-35905
Vulnerability from cvelistv5
Published
2023-10-04 00:38
Modified
2024-09-19 19:27
Severity
Summary
IBM FileNet Content Manager cross-site scripting
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T16:37:40.081Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/7014389"
          },
          {
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/259384"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-35905",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-19T19:27:19.917716Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-19T19:27:34.999Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "FileNet Content Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "5.5.8, 5.5.10, 5.5.11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "IBM FileNet Content Manager 5.5.8, 5.5.10, and 5.5.11 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.  IBM X-Force ID:  259384."
            }
          ],
          "value": "IBM FileNet Content Manager 5.5.8, 5.5.10, and 5.5.11 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.  IBM X-Force ID:  259384."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-10-04T00:38:39.565Z",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.ibm.com/support/pages/node/7014389"
        },
        {
          "tags": [
            "vdb-entry"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/259384"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "IBM FileNet Content Manager cross-site scripting",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2023-35905",
    "datePublished": "2023-10-04T00:38:39.565Z",
    "dateReserved": "2023-06-20T02:24:31.594Z",
    "dateUpdated": "2024-09-19T19:27:34.999Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-4759
Vulnerability from cvelistv5
Published
2020-11-09 20:25
Modified
2024-09-16 17:49
Summary
IBM FileNet Content Manager 5.5.4 and 5.5.5 is potentially vulnerable to CVS Injection. A remote attacker could execute arbitrary commands on the system, caused by improper validation of csv file contents. IBM X-Force ID: 188736.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:14:59.283Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6336917"
          },
          {
            "name": "ibm-filenet-cve20204759-csv-injection (188736)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/188736"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "FileNet Content Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "5.5.4"
            },
            {
              "status": "affected",
              "version": "5.5.5"
            }
          ]
        }
      ],
      "datePublic": "2020-11-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM FileNet Content Manager 5.5.4 and 5.5.5 is potentially vulnerable to CVS Injection. A remote attacker could execute arbitrary commands on the system, caused by improper validation of csv file contents. IBM X-Force ID: 188736."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 6.1,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/C:H/AC:H/A:H/S:U/PR:N/AV:L/UI:R/I:H/RC:C/E:U/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Gain Access",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-11-09T20:25:18",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6336917"
        },
        {
          "name": "ibm-filenet-cve20204759-csv-injection (188736)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/188736"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2020-11-06T00:00:00",
          "ID": "CVE-2020-4759",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "FileNet Content Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "5.5.4"
                          },
                          {
                            "version_value": "5.5.5"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM FileNet Content Manager 5.5.4 and 5.5.5 is potentially vulnerable to CVS Injection. A remote attacker could execute arbitrary commands on the system, caused by improper validation of csv file contents. IBM X-Force ID: 188736."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "H",
              "AC": "H",
              "AV": "L",
              "C": "H",
              "I": "H",
              "PR": "N",
              "S": "U",
              "UI": "R"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Gain Access"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6336917",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6336917 (FileNet Content Manager)",
              "url": "https://www.ibm.com/support/pages/node/6336917"
            },
            {
              "name": "ibm-filenet-cve20204759-csv-injection (188736)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/188736"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4759",
    "datePublished": "2020-11-09T20:25:18.355674Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-16T17:49:21.441Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-1844
Vulnerability from cvelistv5
Published
2018-10-12 12:00
Modified
2024-09-17 01:31
Summary
IBM FileNet Content Manager 5.2.1 and 5.5.0 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 150904.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T04:14:38.561Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ibm-case-cve20181844-info-disc(150904)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/150904"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/docview.wss?uid=ibm10732755"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "FileNet Content Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "5.2.1"
            },
            {
              "status": "affected",
              "version": "5.5.0"
            }
          ]
        }
      ],
      "datePublic": "2018-10-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM FileNet Content Manager 5.2.1 and 5.5.0 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 150904."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 6.2,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/A:L/AC:L/AV:N/C:H/I:N/PR:L/S:U/UI:N/E:U/RC:C/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Obtain Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-12T11:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "ibm-case-cve20181844-info-disc(150904)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/150904"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/docview.wss?uid=ibm10732755"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2018-10-09T00:00:00",
          "ID": "CVE-2018-1844",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "FileNet Content Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "5.2.1"
                          },
                          {
                            "version_value": "5.5.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM FileNet Content Manager 5.2.1 and 5.5.0 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 150904."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "L",
              "AC": "L",
              "AV": "N",
              "C": "H",
              "I": "N",
              "PR": "L",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Obtain Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ibm-case-cve20181844-info-disc(150904)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/150904"
            },
            {
              "name": "https://www.ibm.com/support/docview.wss?uid=ibm10732755",
              "refsource": "CONFIRM",
              "url": "https://www.ibm.com/support/docview.wss?uid=ibm10732755"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2018-1844",
    "datePublished": "2018-10-12T12:00:00Z",
    "dateReserved": "2017-12-13T00:00:00",
    "dateUpdated": "2024-09-17T01:31:04.535Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-47716
Vulnerability from cvelistv5
Published
2024-03-01 02:22
Modified
2024-08-02 21:16
Severity
Summary
IBM FileNet Content Manager privilege escalation
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-47716",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-12T21:06:35.663021Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-12T21:06:42.079Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:16:43.431Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/7078780"
          },
          {
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/271656"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Filenet Content Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "5.5.8.0, 5.5.10.0, 5.5.11.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "IBM CP4BA - Filenet Content Manager Component 5.5.8.0, 5.5.10.0, and 5.5.11.0 could allow a user to gain the privileges of another user under unusual circumstances.  IBM X-Force ID:  271656."
            }
          ],
          "value": "IBM CP4BA - Filenet Content Manager Component 5.5.8.0, 5.5.10.0, and 5.5.11.0 could allow a user to gain the privileges of another user under unusual circumstances.  IBM X-Force ID:  271656."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-264",
              "description": "CWE-264 Permissions, Privileges, Access Controls",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-03-01T02:22:48.137Z",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.ibm.com/support/pages/node/7078780"
        },
        {
          "tags": [
            "vdb-entry"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/271656"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "IBM FileNet Content Manager privilege escalation",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2023-47716",
    "datePublished": "2024-03-01T02:22:48.137Z",
    "dateReserved": "2023-11-09T11:31:13.140Z",
    "dateUpdated": "2024-08-02T21:16:43.431Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-38965
Vulnerability from cvelistv5
Published
2022-01-17 17:15
Modified
2024-09-17 01:00
Summary
IBM FileNet Content Manager 5.5.4, 5.5.6, and 5.5.7 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. IBM X-Force ID: 212346.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T01:51:20.906Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6509840"
          },
          {
            "name": "ibm-filenet-cve202138965-command-exec (212346)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/212346"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "FileNet Content Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "5.5.4"
            },
            {
              "status": "affected",
              "version": "5.5.6"
            },
            {
              "status": "affected",
              "version": "5.5.7"
            }
          ]
        }
      ],
      "datePublic": "2022-01-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM FileNet Content Manager 5.5.4, 5.5.6, and 5.5.7 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. IBM X-Force ID: 212346."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 5.5,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/A:L/PR:L/AC:L/I:L/AV:N/S:U/C:L/UI:N/RL:O/RC:C/E:U",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Gain Privileges",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-01-17T17:15:12",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6509840"
        },
        {
          "name": "ibm-filenet-cve202138965-command-exec (212346)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/212346"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2022-01-14T00:00:00",
          "ID": "CVE-2021-38965",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "FileNet Content Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "5.5.4"
                          },
                          {
                            "version_value": "5.5.6"
                          },
                          {
                            "version_value": "5.5.7"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM FileNet Content Manager 5.5.4, 5.5.6, and 5.5.7 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. IBM X-Force ID: 212346."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "L",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "L",
              "PR": "L",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Gain Privileges"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6509840",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6509840 (FileNet Content Manager)",
              "url": "https://www.ibm.com/support/pages/node/6509840"
            },
            {
              "name": "ibm-filenet-cve202138965-command-exec (212346)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/212346"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2021-38965",
    "datePublished": "2022-01-17T17:15:12.165758Z",
    "dateReserved": "2021-08-16T00:00:00",
    "dateUpdated": "2024-09-17T01:00:41.936Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-4572
Vulnerability from cvelistv5
Published
2019-10-14 13:55
Modified
2024-09-17 01:06
Summary
IBM FileNet Content Manager 5.5.2 and 5.5.3 in specific configurations, could log the web service user credentials into a log file that could be accessed by an administrator on the local machine. IBM X-Force ID: 166798.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:40:47.594Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/1072042"
          },
          {
            "name": "ibm-filenet-cve20194572-info-disc (166798)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/166798"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "FileNet Content Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "5.5.2"
            },
            {
              "status": "affected",
              "version": "5.5.3"
            }
          ]
        }
      ],
      "datePublic": "2019-10-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM FileNet Content Manager 5.5.2 and 5.5.3 in specific configurations, could log the web service user credentials into a log file that could be accessed by an administrator on the local machine. IBM X-Force ID: 166798."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 3.6,
            "temporalSeverity": "LOW",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/PR:H/I:N/S:U/AV:L/UI:N/AC:H/A:N/C:H/RL:O/E:U/RC:C",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Obtain Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-10-14T13:55:13",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/1072042"
        },
        {
          "name": "ibm-filenet-cve20194572-info-disc (166798)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/166798"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2019-10-10T00:00:00",
          "ID": "CVE-2019-4572",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "FileNet Content Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "5.5.2"
                          },
                          {
                            "version_value": "5.5.3"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM FileNet Content Manager 5.5.2 and 5.5.3 in specific configurations, could log the web service user credentials into a log file that could be accessed by an administrator on the local machine. IBM X-Force ID: 166798."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "H",
              "AV": "L",
              "C": "H",
              "I": "N",
              "PR": "H",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Obtain Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/1072042",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 1072042 (FileNet Content Manager)",
              "url": "https://www.ibm.com/support/pages/node/1072042"
            },
            {
              "name": "ibm-filenet-cve20194572-info-disc (166798)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/166798"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2019-4572",
    "datePublished": "2019-10-14T13:55:13.390910Z",
    "dateReserved": "2019-01-03T00:00:00",
    "dateUpdated": "2024-09-17T01:06:18.571Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-4447
Vulnerability from cvelistv5
Published
2020-07-23 16:05
Modified
2024-09-16 23:06
Summary
IBM FileNet Content Manager 5.5.3 and 5.5.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 181227.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:07:48.885Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6208453"
          },
          {
            "name": "ibm-filenet-cve20204447-xss (181227)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/181227"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "FileNet Content Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "5.5.3"
            },
            {
              "status": "affected",
              "version": "5.5.4"
            }
          ]
        }
      ],
      "datePublic": "2020-07-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM FileNet Content Manager 5.5.3 and 5.5.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 181227."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 5.2,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/UI:R/I:L/C:L/S:C/A:N/AC:L/PR:L/AV:N/RC:C/E:H/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-07-23T16:05:15",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6208453"
        },
        {
          "name": "ibm-filenet-cve20204447-xss (181227)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/181227"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2020-07-22T00:00:00",
          "ID": "CVE-2020-4447",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "FileNet Content Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "5.5.3"
                          },
                          {
                            "version_value": "5.5.4"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM FileNet Content Manager 5.5.3 and 5.5.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 181227."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "L",
              "PR": "L",
              "S": "C",
              "UI": "R"
            },
            "TM": {
              "E": "H",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6208453",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6208453 (FileNet Content Manager)",
              "url": "https://www.ibm.com/support/pages/node/6208453"
            },
            {
              "name": "ibm-filenet-cve20204447-xss (181227)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/181227"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4447",
    "datePublished": "2020-07-23T16:05:15.286725Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-16T23:06:34.825Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-38366
Vulnerability from cvelistv5
Published
2024-03-01 02:26
Modified
2024-08-02 17:39
Severity
Summary
IBM FileNet Content Manager directory traversal
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:ibm:filenet_content_manager:5.5.10.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:ibm:filenet_content_manager:5.5.11.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:ibm:filenet_content_manager:5.5.8.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "filenet_content_manager",
            "vendor": "ibm",
            "versions": [
              {
                "status": "affected",
                "version": "5.5.10.0"
              },
              {
                "status": "affected",
                "version": "5.5.11.0"
              },
              {
                "status": "affected",
                "version": "5.5.8.0"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-38366",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-03-01T15:49:46.113727Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-12T22:00:08.764Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:39:12.868Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/7039783"
          },
          {
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/261115"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Filenet Content Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "5.5.8.0, 5.5.10.0, 5.5.11.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "IBM Filenet Content Manager Component 5.5.8.0, 5.5.10.0, and 5.5.11.0 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing \"dot dot\" sequences (/../) to view arbitrary files on the system.  IBM X-Force ID:  261115."
            }
          ],
          "value": "IBM Filenet Content Manager Component 5.5.8.0, 5.5.10.0, and 5.5.11.0 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing \"dot dot\" sequences (/../) to view arbitrary files on the system.  IBM X-Force ID:  261115."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-22",
              "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-03-01T02:26:54.534Z",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.ibm.com/support/pages/node/7039783"
        },
        {
          "tags": [
            "vdb-entry"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/261115"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "IBM FileNet Content Manager directory traversal",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2023-38366",
    "datePublished": "2024-03-01T02:26:54.534Z",
    "dateReserved": "2023-07-16T00:53:13.214Z",
    "dateUpdated": "2024-08-02T17:39:12.868Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}